Vulnerabilities (CVE)

Filtered by vendor Allomani Subscribe
Filtered by product Allomani Weblinks
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-8766 1 Allomani 1 Allomani Weblinks 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter in a browse action to index.php or (2) unspecified parameters to admin.php.
CVE-2014-8593 1 Allomani 1 Allomani Weblinks 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) default URI to admin.php or the (2) id parameter to admin.php or (3) go.php.