Filtered by vendor Allomani Subscriptions
Filtered by product Allomani Weblinks Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-8766 1 Allomani 1 Allomani Weblinks 2017-09-08 N/A
Multiple SQL injection vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter in a browse action to index.php or (2) unspecified parameters to admin.php.
CVE-2014-8593 1 Allomani 1 Allomani Weblinks 2017-09-08 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Allomani Weblinks 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) default URI to admin.php or the (2) id parameter to admin.php or (3) go.php.