Vulnerabilities (CVE)

Filtered by vendor Ut-files Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-5007 1 Ut-files 1 Utstats 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in pages/match_report.php in UTStats Beta 4 and earlier allows remote attackers to inject arbitrary web script or HTML via the mid parameter.
CVE-2010-5009 1 Ut-files 1 Utstats 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in index.php in UTStats Beta 4 and earlier allows remote attackers to execute arbitrary SQL commands via the pid parameter in a matchp action.