Lucene search

K

Hot Links Sql-Php Security Vulnerabilities

cve
cve

CVE-2008-7120

SQL injection vulnerability in Mr. CGI Guy Hot Links SQL-PHP 3 and earlier allows remote attackers to execute arbitrary SQL commands via the news.php parameter.

8.7AI Score

0.001EPSS

2022-10-03 04:13 PM
22
cve
cve

CVE-2008-7121

Cross-site scripting (XSS) vulnerability in Mr. CGI Guy Hot Links SQL-PHP 3 and earlier allows remote attackers to inject arbitrary web script or HTML via the search bar.

5.9AI Score

0.001EPSS

2022-10-03 04:13 PM
30