RSS   Podatności dla 'Sqlite manager'   RSS

2008-01-31
 
CVE-2008-0516

 

 
PHP remote file inclusion vulnerability in spaw/dialogs/confirm.php in SQLiteManager 1.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the spaw_root parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 
2007-03-03
 
CVE-2007-1232

CWE-Other
 

 
Directory traversal vulnerability in SQLiteManager 1.2.0 allows remote attackers to read arbitrary files via a .. (dot dot) in a SQLiteManager_currentTheme cookie.

 


Copyright 2024, cxsecurity.com

 

Back to Top