Vulnerabilities > Allomani

DATE CVE VULNERABILITY TITLE RISK
2014-11-04 CVE-2014-8593 Cross-Site Scripting vulnerability in Allomani Weblinks 1.0
Multiple cross-site scripting (XSS) vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) default URI to admin.php or the (2) id parameter to admin.php or (3) go.php.
network
allomani CWE-79
4.3
2014-10-14 CVE-2014-8766 SQL Injection vulnerability in Allomani Weblinks 1.0
Multiple SQL injection vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter in a browse action to index.php or (2) unspecified parameters to admin.php.
network
low complexity
allomani CWE-89
7.5
2010-03-18 CVE-2009-4735 SQL Injection vulnerability in Allomani Audio & Video Library 2.7.0
SQL injection vulnerability in login.php in Allomani Audio & Video Library (Songs & Clips version) 2.7.0 allows remote attackers to execute arbitrary SQL commands via the username parameter in a login action.
network
low complexity
allomani CWE-89
7.5
2010-03-18 CVE-2009-4734 SQL Injection vulnerability in Allomani Movies Library 2.7.0
SQL injection vulnerability in login.php in Allomani Movies Library (Movies & Clips) 2.7.0 allows remote attackers to execute arbitrary SQL commands via the username parameter in a login action.
network
low complexity
allomani CWE-89
7.5
2009-09-25 CVE-2009-3430 SQL Injection vulnerability in Allomani Mobile 2.5
SQL injection vulnerability in login.php in Allomani Mobile 2.5 allows remote attackers to execute arbitrary SQL commands via the username parameter in a login action.
network
low complexity
allomani CWE-89
7.5