Lucene search

K

Personal Portal Security Vulnerabilities - February

cve
cve

CVE-2010-1364

SQL injection vulnerability in index.php in Uiga Personal Portal, as downloaded on 20100301, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action. NOTE: some of these details are obtained from third party information.

8.6AI Score

0.001EPSS

2010-04-13 08:30 PM
28
cve
cve

CVE-2012-4056

SQL injection vulnerability in index2.php in Uiga Personal Portal allows remote attackers to execute arbitrary SQL commands via the p parameter.

8.7AI Score

0.001EPSS

2012-07-25 09:55 PM
19