Multiple SQL injection vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter in a browse action to index.php or (2) unspecified parameters to admin.php.
Max CVSS
7.5
EPSS Score
0.14%
Published
2014-10-14
Updated
2017-09-08
Multiple cross-site scripting (XSS) vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) default URI to admin.php or the (2) id parameter to admin.php or (3) go.php.
Max CVSS
4.3
EPSS Score
0.26%
Published
2014-11-04
Updated
2017-09-08
SQL injection vulnerability in login.php in Allomani Audio & Video Library (Songs & Clips version) 2.7.0 allows remote attackers to execute arbitrary SQL commands via the username parameter in a login action.
Max CVSS
7.5
EPSS Score
0.09%
Published
2010-03-18
Updated
2017-09-19
SQL injection vulnerability in login.php in Allomani Movies Library (Movies & Clips) 2.7.0 allows remote attackers to execute arbitrary SQL commands via the username parameter in a login action.
Max CVSS
7.5
EPSS Score
0.09%
Published
2010-03-18
Updated
2017-09-19
SQL injection vulnerability in login.php in Allomani Mobile 2.5 allows remote attackers to execute arbitrary SQL commands via the username parameter in a login action.
Max CVSS
7.5
EPSS Score
0.09%
Published
2009-09-25
Updated
2017-09-19
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!