Lucene search

K

Allomani Weblinks Security Vulnerabilities

cve
cve

CVE-2014-8593

Multiple cross-site scripting (XSS) vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) default URI to admin.php or the (2) id parameter to admin.php or (3)...

5.9AI Score

0.003EPSS

2014-11-04 04:55 PM
14
cve
cve

CVE-2014-8766

Multiple SQL injection vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter in a browse action to index.php or (2) unspecified parameters to...

8.8AI Score

0.002EPSS

2014-10-14 02:55 PM
22