Filtered by vendor Sqlitemanager Subscriptions
Filtered by product Sqlitemanager Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2007-1231 1 Sqlitemanager 1 Sqlitemanager 2024-08-07 N/A
Multiple cross-site scripting (XSS) vulnerabilities in SQLiteManager 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) database name, (2) table name, (3) ViewName, (4) view, (5) trigger, and (6) function fields in main.php and certain other files.
CVE-2009-4539 1 Sqlitemanager 1 Sqlitemanager 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in main.php in SQLiteManager 1.2.0 allows remote attackers to inject arbitrary web script or HTML via the redirect parameter.
CVE-2012-5105 1 Sqlitemanager 1 Sqlitemanager 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in SQLiteManager 1.2.4 allow remote attackers to inject arbitrary web script or HTML via the dbsel parameter to (1) main.php or (2) index.php; or (3) nsextt parameter to index.php.
CVE-2019-9083 1 Sqlitemanager 1 Sqlitemanager 2024-08-04 N/A
SQLiteManager 1.20 and 1.24 allows SQL injection via the /sqlitemanager/main.php dbsel parameter. NOTE: This product is discontinued.