Vulnerabilities (CVE)

Filtered by vendor Uiga Subscribe
Filtered by product Fan Club
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-4055 1 Uiga 1 Fan Club 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in index2.php in Uiga Fan Club allows remote attackers to execute arbitrary SQL commands via the p parameter.
CVE-2010-1366 1 Uiga 1 Fan Club 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in admin/admin_login.php in Uiga Fan Club 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) admin_name and (2) admin_password parameters.
CVE-2010-1365 1 Uiga 1 Fan Club 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in index.php in Uiga Fan Club, as downloaded on 20100310, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action.
CVE-2010-1367 1 Uiga 1 Fan Club 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in admin/admin_login.php in Uiga Fan Club, as downloaded on 20100310, allow remote attackers to inject arbitrary web script or HTML via the (1) admin_name and (2) admin_password parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.