Lucene search

K

Ming Security Vulnerabilities

cve
cve

CVE-2011-4705

The Ming Blacklist Free (vc.software.blacklist) application 1.8.1 and 1.9.2.1 for Android does not properly protect data, which allows remote attackers to read or modify blacklists and a contact list via a crafted application that launches a "data-flow...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2008-7210

directory.php in AJchat 0.10 allows remote attackers to bypass input validation and conduct SQL injection attacks via a numeric parameter with a value matching the s parameter's hash value, which prevents the associated $_GET["s"] variable from being unset. NOTE: it could be argued that this...

7.5AI Score

0.054EPSS

2009-09-11 04:30 PM
30