Vulnerabilities > Sqlite Manager

DATE CVE VULNERABILITY TITLE RISK
2008-01-31 CVE-2008-0516 Code Injection vulnerability in Sqlite Manager Sqlite Manager 1.2
PHP remote file inclusion vulnerability in spaw/dialogs/confirm.php in SQLiteManager 1.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the spaw_root parameter.
network
sqlite-manager CWE-94
critical
9.3
2007-03-03 CVE-2007-1232 Local File Include vulnerability in Sqlite Manager Sqlite Manager 1.2
Directory traversal vulnerability in SQLiteManager 1.2.0 allows remote attackers to read arbitrary files via a ..
network
high complexity
sqlite-manager
5.1