Vulnerabilities (CVE)

Filtered by vendor Uiga Subscribe
Filtered by product Business Portal
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-1048 1 Uiga 1 Business Portal 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in blog/index.php in Uiga Business Portal allows remote attackers to inject arbitrary web script or HTML via the textcomment parameter (aka the Comment Box) in a noentryid action. NOTE: some of these details are obtained from third party information.
CVE-2010-1049 1 Uiga 1 Business Portal 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Uiga Business Portal allow remote attackers to execute arbitrary SQL commands via the (1) noentryid parameter to blog/index.php and the (2) p parameter to index2.php.