Vulnerabilities > MY Little Homepage > MY Little Forum > 1.3

DATE CVE VULNERABILITY TITLE RISK
2005-09-24 CVE-2005-3045 SQL Injection vulnerability in MY Little Homepage MY Little Forum 1.3/1.5
SQL injection vulnerability in search.php in My Little Forum 1.5 and 1.6 beta allows remote attackers to execute arbitrary SQL commands via the phrase field.
network
low complexity
my-little-homepage
7.5