Vulnerabilities > MY Little Homepage > MY Little Forum

DATE CVE VULNERABILITY TITLE RISK
2007-05-31 CVE-2007-2942 SQL Injection vulnerability in My Little Forum User.PHP
SQL injection vulnerability in user.php in My Little Forum 1.7 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
my-little-homepage
7.5
2007-04-18 CVE-2007-2103 Remote Security vulnerability in MY Little Homepage MY Little Forum 1.7
Multiple PHP remote file inclusion vulnerabilities in my little forum 1.7 allow remote attackers to execute arbitrary PHP code via a URL in the lang parameter to (1) admin.php and (2) timedifference.php.
network
low complexity
my-little-homepage
7.5
2006-01-31 CVE-2006-0471 Unspecified vulnerability in MY Little Homepage MY Little Forum 20040420
Cross-site scripting (XSS) vulnerability in the bbcode function in functions.php in my little homepage my little forum, as last modified in June 2005, allows remote attackers to inject arbitrary Javascript via a javascript URI in BBcode link tags.
4.3
2005-09-24 CVE-2005-3045 SQL Injection vulnerability in MY Little Homepage MY Little Forum 1.3/1.5
SQL injection vulnerability in search.php in My Little Forum 1.5 and 1.6 beta allows remote attackers to execute arbitrary SQL commands via the phrase field.
network
low complexity
my-little-homepage
7.5