Lucene search

K

Allomani Security Vulnerabilities

cve
cve

CVE-2014-8593

Multiple cross-site scripting (XSS) vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) default URI to admin.php or the (2) id parameter to admin.php or (3)...

5.9AI Score

0.003EPSS

2014-11-04 04:55 PM
14
cve
cve

CVE-2014-8766

Multiple SQL injection vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter in a browse action to index.php or (2) unspecified parameters to...

8.8AI Score

0.002EPSS

2014-10-14 02:55 PM
22
cve
cve

CVE-2009-4734

SQL injection vulnerability in login.php in Allomani Movies Library (Movies & Clips) 2.7.0 allows remote attackers to execute arbitrary SQL commands via the username parameter in a login...

8.6AI Score

0.001EPSS

2010-03-18 06:30 PM
20
cve
cve

CVE-2009-4735

SQL injection vulnerability in login.php in Allomani Audio & Video Library (Songs & Clips version) 2.7.0 allows remote attackers to execute arbitrary SQL commands via the username parameter in a login...

8.6AI Score

0.001EPSS

2010-03-18 06:30 PM
19
cve
cve

CVE-2009-3430

SQL injection vulnerability in login.php in Allomani Mobile 2.5 allows remote attackers to execute arbitrary SQL commands via the username parameter in a login...

8.3AI Score

0.001EPSS

2009-09-25 10:30 PM
22