Multiple cross-site scripting (XSS) vulnerabilities in SQLiteManager 1.2.4 allow remote attackers to inject arbitrary web script or HTML via the dbsel parameter to (1) main.php or (2) index.php; or (3) nsextt parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-23T17:00:00

Updated: 2024-08-06T20:58:02.978Z

Reserved: 2012-09-23T00:00:00

Link: CVE-2012-5105

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-09-23T17:55:07.800

Modified: 2017-08-29T01:32:30.137

Link: CVE-2012-5105

cve-icon Redhat

No data.