Lucene search

K

Sqlite Manager Security Vulnerabilities

cve
cve

CVE-2008-0516

PHP remote file inclusion vulnerability in spaw/dialogs/confirm.php in SQLiteManager 1.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the spaw_root parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

7.4AI Score

0.008EPSS

2008-01-31 08:00 PM
25
cve
cve

CVE-2007-1232

Directory traversal vulnerability in SQLiteManager 1.2.0 allows remote attackers to read arbitrary files via a .. (dot dot) in a SQLiteManager_currentTheme...

6.7AI Score

0.133EPSS

2007-03-03 07:19 PM
28