Filtered by vendor Ut-files Subscriptions
Filtered by product Utstats Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-5009 1 Ut-files 1 Utstats 2024-08-07 N/A
SQL injection vulnerability in index.php in UTStats Beta 4 and earlier allows remote attackers to execute arbitrary SQL commands via the pid parameter in a matchp action.
CVE-2010-5007 1 Ut-files 1 Utstats 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in pages/match_report.php in UTStats Beta 4 and earlier allows remote attackers to inject arbitrary web script or HTML via the mid parameter.