Lucene search

K

Business Portal Security Vulnerabilities

cve
cve

CVE-2010-1048

Cross-site scripting (XSS) vulnerability in blog/index.php in Uiga Business Portal allows remote attackers to inject arbitrary web script or HTML via the textcomment parameter (aka the Comment Box) in a noentryid action. NOTE: some of these details are obtained from third party...

6.3AI Score

0.002EPSS

2010-03-23 01:00 AM
15
cve
cve

CVE-2010-1049

Multiple SQL injection vulnerabilities in Uiga Business Portal allow remote attackers to execute arbitrary SQL commands via the (1) noentryid parameter to blog/index.php and the (2) p parameter to...

9.5AI Score

0.001EPSS

2010-03-23 01:00 AM
27