Vulnerabilities > Allomani > Allomani Weblinks

DATE CVE VULNERABILITY TITLE RISK
2014-11-04 CVE-2014-8593 Cross-Site Scripting vulnerability in Allomani Weblinks 1.0
Multiple cross-site scripting (XSS) vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) default URI to admin.php or the (2) id parameter to admin.php or (3) go.php.
network
allomani CWE-79
4.3
2014-10-14 CVE-2014-8766 SQL Injection vulnerability in Allomani Weblinks 1.0
Multiple SQL injection vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter in a browse action to index.php or (2) unspecified parameters to admin.php.
network
low complexity
allomani CWE-89
7.5