Vulnerabilities > Uiga > FAN Club

DATE CVE VULNERABILITY TITLE RISK
2012-07-25 CVE-2012-4055 SQL Injection vulnerability in Uiga FAN Club
SQL injection vulnerability in index2.php in Uiga Fan Club allows remote attackers to execute arbitrary SQL commands via the p parameter.
network
low complexity
uiga CWE-89
7.5
2010-04-13 CVE-2010-1367 Cross-Site Scripting vulnerability in Uiga FAN Club 1.0
Multiple cross-site scripting (XSS) vulnerabilities in admin/admin_login.php in Uiga Fan Club, as downloaded on 20100310, allow remote attackers to inject arbitrary web script or HTML via the (1) admin_name and (2) admin_password parameters.
network
uiga CWE-79
4.3
2010-04-13 CVE-2010-1366 SQL Injection vulnerability in Uiga FAN Club 1.0
Multiple SQL injection vulnerabilities in admin/admin_login.php in Uiga Fan Club 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) admin_name and (2) admin_password parameters.
network
low complexity
uiga CWE-89
7.5
2010-04-13 CVE-2010-1365 SQL Injection vulnerability in Uiga FAN Club 1.0
SQL injection vulnerability in index.php in Uiga Fan Club, as downloaded on 20100310, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action.
network
low complexity
uiga CWE-89
7.5