Lucene search

K

Mailing List Manager Security Vulnerabilities

cve
cve

CVE-2005-1419

SQL injection vulnerability in the admin login panel for Ocean12 Mailing List Manager 1.06 allows remote attackers to execute arbitrary SQL commands via the Admin_id parameter.

8.8AI Score

0.002EPSS

2005-05-03 04:00 AM
24
cve
cve

CVE-2008-5978

Multiple SQL injection vulnerabilities in Ocean12 Mailing List Manager Gold allow remote attackers to execute arbitrary SQL commands via the Email parameter to (1) default.asp and (2) s_edit.asp.

8.8AI Score

0.001EPSS

2009-01-27 01:30 AM
25
cve
cve

CVE-2008-5979

Cross-site scripting (XSS) vulnerability in default.asp in Ocean12 Mailing List Manager Gold allows remote attackers to inject arbitrary web script or HTML via the Email parameter.

5.9AI Score

0.002EPSS

2009-01-27 01:30 AM
32
cve
cve

CVE-2008-5980

Ocean12 Mailing List Manager Gold stores sensitive data under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for o12mail.mdb.

6.8AI Score

0.003EPSS

2009-01-27 01:30 AM
29