Lucene search

K

Sqlitemanager Security Vulnerabilities

cve
cve

CVE-2019-9083

SQLiteManager 1.20 and 1.24 allows SQL injection via the /sqlitemanager/main.php dbsel parameter. NOTE: This product is...

9.8CVSS

9.8AI Score

0.002EPSS

2019-03-21 04:01 PM
41
cve
cve

CVE-2012-5105

Multiple cross-site scripting (XSS) vulnerabilities in SQLiteManager 1.2.4 allow remote attackers to inject arbitrary web script or HTML via the dbsel parameter to (1) main.php or (2) index.php; or (3) nsextt parameter to...

5.8AI Score

0.007EPSS

2012-09-23 05:55 PM
30
cve
cve

CVE-2009-4539

Cross-site scripting (XSS) vulnerability in main.php in SQLiteManager 1.2.0 allows remote attackers to inject arbitrary web script or HTML via the redirect...

5.8AI Score

0.002EPSS

2010-01-04 05:30 PM
23
cve
cve

CVE-2007-1231

Multiple cross-site scripting (XSS) vulnerabilities in SQLiteManager 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) database name, (2) table name, (3) ViewName, (4) view, (5) trigger, and (6) function fields in main.php and certain other...

5.9AI Score

0.005EPSS

2007-03-03 07:19 PM
19