Lucene search

K

Ut-files Security Vulnerabilities

cve
cve

CVE-2010-5007

Cross-site scripting (XSS) vulnerability in pages/match_report.php in UTStats Beta 4 and earlier allows remote attackers to inject arbitrary web script or HTML via the mid...

5.9AI Score

0.006EPSS

2011-11-02 09:55 PM
22
cve
cve

CVE-2010-5009

SQL injection vulnerability in index.php in UTStats Beta 4 and earlier allows remote attackers to execute arbitrary SQL commands via the pid parameter in a matchp...

8.7AI Score

0.006EPSS

2011-11-02 09:55 PM
16