Filtered by vendor Sqlite Manager Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2007-1232 1 Sqlite Manager 1 Sqlite Manager 2024-08-07 N/A
Directory traversal vulnerability in SQLiteManager 1.2.0 allows remote attackers to read arbitrary files via a .. (dot dot) in a SQLiteManager_currentTheme cookie.
CVE-2008-0516 1 Sqlite Manager 1 Sqlite Manager 2024-08-07 N/A
PHP remote file inclusion vulnerability in spaw/dialogs/confirm.php in SQLiteManager 1.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the spaw_root parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.