Filtered by vendor Steveyolam Subscriptions
Filtered by product Tinyguestbook Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-5199 1 Steveyolam 1 Tinyguestbook 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in sign.php in tinyguestbook allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
CVE-2011-5201 1 Steveyolam 1 Tinyguestbook 2024-08-07 N/A
Multiple SQL injection vulnerabilities in sign.php in tinyguestbook allow remote attackers to execute arbitrary SQL commands via the (1) name and (2) msg parameters. NOTE: some of these details are obtained from third party information.