Lucene search

K

Leaguemanager Security Vulnerabilities

cve
cve

CVE-2013-1852

SQL injection vulnerability in leaguemanager.php in the LeagueManager plugin before 3.8.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the league_id parameter in the leaguemanager-export page to...

8.3AI Score

0.001EPSS

2014-02-05 03:10 PM
23
cve
cve

CVE-2012-2912

Multiple cross-site scripting (XSS) vulnerabilities in the LeagueManager plugin 3.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) group parameter in the show-league page or (2) season parameter in the team page to...

6AI Score

0.002EPSS

2012-05-21 06:55 PM
16