Lucene search

K

Uiga Security Vulnerabilities

cve
cve

CVE-2010-1367

Multiple cross-site scripting (XSS) vulnerabilities in admin/admin_login.php in Uiga Fan Club, as downloaded on 20100310, allow remote attackers to inject arbitrary web script or HTML via the (1) admin_name and (2) admin_password parameters. NOTE: the provenance of this information is unknown;...

5.8AI Score

0.001EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2012-4055

SQL injection vulnerability in index2.php in Uiga Fan Club allows remote attackers to execute arbitrary SQL commands via the p...

8.7AI Score

0.001EPSS

2012-07-25 09:55 PM
18
cve
cve

CVE-2012-4056

SQL injection vulnerability in index2.php in Uiga Personal Portal allows remote attackers to execute arbitrary SQL commands via the p...

8.7AI Score

0.001EPSS

2012-07-25 09:55 PM
17
cve
cve

CVE-2010-1528

PHP remote file inclusion vulnerability in include/template.php in Uiga Proxy, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the content...

7.8AI Score

0.02EPSS

2010-04-26 06:30 PM
18
cve
cve

CVE-2010-1365

SQL injection vulnerability in index.php in Uiga Fan Club, as downloaded on 20100310, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos...

8.7AI Score

0.001EPSS

2010-04-13 08:30 PM
18
cve
cve

CVE-2010-1366

Multiple SQL injection vulnerabilities in admin/admin_login.php in Uiga Fan Club 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) admin_name and (2) admin_password...

8.8AI Score

0.001EPSS

2010-04-13 08:30 PM
16
cve
cve

CVE-2010-1364

SQL injection vulnerability in index.php in Uiga Personal Portal, as downloaded on 20100301, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action. NOTE: some of these details are obtained from third party...

8.6AI Score

0.001EPSS

2010-04-13 08:30 PM
26
cve
cve

CVE-2010-1048

Cross-site scripting (XSS) vulnerability in blog/index.php in Uiga Business Portal allows remote attackers to inject arbitrary web script or HTML via the textcomment parameter (aka the Comment Box) in a noentryid action. NOTE: some of these details are obtained from third party...

5.8AI Score

0.002EPSS

2010-03-23 01:00 AM
15
cve
cve

CVE-2010-1049

Multiple SQL injection vulnerabilities in Uiga Business Portal allow remote attackers to execute arbitrary SQL commands via the (1) noentryid parameter to blog/index.php and the (2) p parameter to...

8.8AI Score

0.001EPSS

2010-03-23 01:00 AM
27
cve
cve

CVE-2009-3116

SQL injection vulnerability in index.php in Uiga Church Portal allows remote attackers to execute arbitrary SQL commands via the year parameter in a calendar...

8.6AI Score

0.002EPSS

2009-09-09 10:30 PM
24
cve
cve

CVE-2009-3081

SQL injection vulnerability in index.php in Uiga Church Portal allows remote attackers to execute arbitrary SQL commands via the month parameter in a calendar action. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8.3AI Score

0.001EPSS

2009-09-04 08:30 PM
19