Multiple cross-site scripting (XSS) vulnerabilities in SQLiteManager 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) database name, (2) table name, (3) ViewName, (4) view, (5) trigger, and (6) function fields in main.php and certain other files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-03-03T19:00:00

Updated: 2024-08-07T12:50:34.634Z

Reserved: 2007-03-03T00:00:00

Link: CVE-2007-1231

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-03-03T19:19:00.000

Modified: 2018-10-16T16:37:27.453

Link: CVE-2007-1231

cve-icon Redhat

No data.