Vulnerabilities > Uiga > Personal Portal

DATE CVE VULNERABILITY TITLE RISK
2012-07-25 CVE-2012-4056 SQL Injection vulnerability in Uiga Personal Portal
SQL injection vulnerability in index2.php in Uiga Personal Portal allows remote attackers to execute arbitrary SQL commands via the p parameter.
network
low complexity
uiga CWE-89
7.5
2010-04-13 CVE-2010-1364 SQL Injection vulnerability in Uiga Personal Portal
SQL injection vulnerability in index.php in Uiga Personal Portal, as downloaded on 20100301, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action.
network
low complexity
uiga CWE-89
7.5