RSS   Podatności dla 'Sqlitemanager'   RSS

2019-03-21
 
CVE-2019-9083

CWE-89
 

 
SQLiteManager 1.20 and 1.24 allows SQL injection via the /sqlitemanager/main.php dbsel parameter. NOTE: This product is discontinued.

 
2012-09-23
 
CVE-2012-5105

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in SQLiteManager 1.2.4 allow remote attackers to inject arbitrary web script or HTML via the dbsel parameter to (1) main.php or (2) index.php; or (3) nsextt parameter to index.php.

 
2010-01-04
 
CVE-2009-4539

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in main.php in SQLiteManager 1.2.0 allows remote attackers to inject arbitrary web script or HTML via the redirect parameter.

 
2007-03-03
 
CVE-2007-1231

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in SQLiteManager 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) database name, (2) table name, (3) ViewName, (4) view, (5) trigger, and (6) function fields in main.php and certain other files.

 


Copyright 2024, cxsecurity.com

 

Back to Top