Lucene search

K

Fan Club Security Vulnerabilities - February

cve
cve

CVE-2010-1365

SQL injection vulnerability in index.php in Uiga Fan Club, as downloaded on 20100310, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action.

8.7AI Score

0.001EPSS

2010-04-13 08:30 PM
20
cve
cve

CVE-2010-1366

Multiple SQL injection vulnerabilities in admin/admin_login.php in Uiga Fan Club 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) admin_name and (2) admin_password parameters.

8.8AI Score

0.001EPSS

2010-04-13 08:30 PM
18
cve
cve

CVE-2010-1367

Multiple cross-site scripting (XSS) vulnerabilities in admin/admin_login.php in Uiga Fan Club, as downloaded on 20100310, allow remote attackers to inject arbitrary web script or HTML via the (1) admin_name and (2) admin_password parameters. NOTE: the provenance of this information is unknown; the ...

5.8AI Score

0.001EPSS

2010-04-13 08:30 PM
18
cve
cve

CVE-2012-4055

SQL injection vulnerability in index2.php in Uiga Fan Club allows remote attackers to execute arbitrary SQL commands via the p parameter.

8.7AI Score

0.001EPSS

2012-07-25 09:55 PM
20