Vulnerabilities > Uiga > Business Portal

DATE CVE VULNERABILITY TITLE RISK
2010-03-23 CVE-2010-1049 SQL Injection vulnerability in Uiga Business Portal
Multiple SQL injection vulnerabilities in Uiga Business Portal allow remote attackers to execute arbitrary SQL commands via the (1) noentryid parameter to blog/index.php and the (2) p parameter to index2.php.
network
low complexity
uiga CWE-89
7.5
2010-03-23 CVE-2010-1048 Cross-Site Scripting vulnerability in Uiga Business Portal
Cross-site scripting (XSS) vulnerability in blog/index.php in Uiga Business Portal allows remote attackers to inject arbitrary web script or HTML via the textcomment parameter (aka the Comment Box) in a noentryid action.
network
uiga CWE-79
4.3