Vulnerabilities > UT Files

DATE CVE VULNERABILITY TITLE RISK
2011-11-02 CVE-2010-5009 SQL Injection vulnerability in Ut-Files Utstats
SQL injection vulnerability in index.php in UTStats Beta 4 and earlier allows remote attackers to execute arbitrary SQL commands via the pid parameter in a matchp action.
network
low complexity
ut-files CWE-89
7.5
2011-11-02 CVE-2010-5007 Cross-Site Scripting vulnerability in Ut-Files Utstats
Cross-site scripting (XSS) vulnerability in pages/match_report.php in UTStats Beta 4 and earlier allows remote attackers to inject arbitrary web script or HTML via the mid parameter.
network
ut-files CWE-79
4.3