Vulnerabilities > Uiga

DATE CVE VULNERABILITY TITLE RISK
2012-07-25 CVE-2012-4056 SQL Injection vulnerability in Uiga Personal Portal
SQL injection vulnerability in index2.php in Uiga Personal Portal allows remote attackers to execute arbitrary SQL commands via the p parameter.
network
low complexity
uiga CWE-89
7.5
2012-07-25 CVE-2012-4055 SQL Injection vulnerability in Uiga FAN Club
SQL injection vulnerability in index2.php in Uiga Fan Club allows remote attackers to execute arbitrary SQL commands via the p parameter.
network
low complexity
uiga CWE-89
7.5
2010-04-26 CVE-2010-1528 Code Injection vulnerability in Uiga Proxy
PHP remote file inclusion vulnerability in include/template.php in Uiga Proxy, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the content parameter.
network
uiga CWE-94
6.8
2010-04-13 CVE-2010-1367 Cross-Site Scripting vulnerability in Uiga FAN Club 1.0
Multiple cross-site scripting (XSS) vulnerabilities in admin/admin_login.php in Uiga Fan Club, as downloaded on 20100310, allow remote attackers to inject arbitrary web script or HTML via the (1) admin_name and (2) admin_password parameters.
network
uiga CWE-79
4.3
2010-04-13 CVE-2010-1366 SQL Injection vulnerability in Uiga FAN Club 1.0
Multiple SQL injection vulnerabilities in admin/admin_login.php in Uiga Fan Club 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) admin_name and (2) admin_password parameters.
network
low complexity
uiga CWE-89
7.5
2010-04-13 CVE-2010-1365 SQL Injection vulnerability in Uiga FAN Club 1.0
SQL injection vulnerability in index.php in Uiga Fan Club, as downloaded on 20100310, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action.
network
low complexity
uiga CWE-89
7.5
2010-04-13 CVE-2010-1364 SQL Injection vulnerability in Uiga Personal Portal
SQL injection vulnerability in index.php in Uiga Personal Portal, as downloaded on 20100301, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action.
network
low complexity
uiga CWE-89
7.5
2010-03-23 CVE-2010-1049 SQL Injection vulnerability in Uiga Business Portal
Multiple SQL injection vulnerabilities in Uiga Business Portal allow remote attackers to execute arbitrary SQL commands via the (1) noentryid parameter to blog/index.php and the (2) p parameter to index2.php.
network
low complexity
uiga CWE-89
7.5
2010-03-23 CVE-2010-1048 Cross-Site Scripting vulnerability in Uiga Business Portal
Cross-site scripting (XSS) vulnerability in blog/index.php in Uiga Business Portal allows remote attackers to inject arbitrary web script or HTML via the textcomment parameter (aka the Comment Box) in a noentryid action.
network
uiga CWE-79
4.3
2009-09-09 CVE-2009-3116 SQL Injection vulnerability in Uiga Church Portal
SQL injection vulnerability in index.php in Uiga Church Portal allows remote attackers to execute arbitrary SQL commands via the year parameter in a calendar action.
network
low complexity
uiga CWE-89
7.5