Lucene search

K

Ifdefined Security Vulnerabilities

cve
cve

CVE-2010-3267

Multiple SQL injection vulnerabilities in BugTracker.NET before 3.4.5 allow remote authenticated users to execute arbitrary SQL commands via (1) the qu_id parameter to bugs.aspx, (2) the row_id parameter to delete_query.aspx, the (3) new_project or (4) us_id parameter to edit_bug.aspx, or (5) the.....

8.1AI Score

0.002EPSS

2010-12-02 04:22 PM
27
cve
cve

CVE-2010-3266

Multiple cross-site scripting (XSS) vulnerabilities in BugTracker.NET before 3.4.5 allow remote authenticated users to inject arbitrary web script or HTML via (1) the pcd parameter to edit_bug.aspx, (2) the bug_id parameter to edit_comment.aspx, (3) the id parameter to edit_user_permissions2.aspx,....

5.3AI Score

0.002EPSS

2010-12-02 04:22 PM
22
cve
cve

CVE-2010-3188

SQL injection vulnerability in search.aspx in BugTracker.NET 3.4.3 and earlier allows remote attackers to execute arbitrary SQL commands via a custom field to the search...

8.6AI Score

0.001EPSS

2010-08-31 08:00 PM
17