Filtered by vendor Uiga Subscriptions
Filtered by product Personal Portal Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-1364 1 Uiga 1 Personal Portal 2024-08-07 N/A
SQL injection vulnerability in index.php in Uiga Personal Portal, as downloaded on 20100301, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action. NOTE: some of these details are obtained from third party information.
CVE-2012-4056 1 Uiga 1 Personal Portal 2024-08-06 N/A
SQL injection vulnerability in index2.php in Uiga Personal Portal allows remote attackers to execute arbitrary SQL commands via the p parameter.