Lucene search

K

Mylittleadmin Security Vulnerabilities

cve
cve

CVE-2012-4015

Cross-site scripting (XSS) vulnerability in the management screen in myLittleTools myLittleAdmin for SQL Server 2000 allows remote attackers to inject arbitrary web script or HTML via vectors that trigger a crafted database entry.

6.3AI Score

0.001EPSS

2012-09-25 11:07 AM
20
cve
cve

CVE-2020-13166

The management tool in MyLittleAdmin 3.8 allows remote attackers to execute arbitrary code because machineKey is hardcoded (the same for all customers' installations) in web.config, and can be used to send serialized ASP code.

9.8CVSS

9.8AI Score

0.648EPSS

2020-05-19 08:15 PM
188