Filtered by vendor My Little Homepage Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2006-0473 1 My Little Homepage 1 My Little Weblog 2018-10-19 N/A
Cross-site scripting (XSS) vulnerability in the bbcode function in weblog.php in my little homepage my little weblog, as last modified in April 2004, allows remote attackers to inject arbitrary Javascript via a javascript URI in BBcode link tags.
CVE-2006-0472 1 My Little Homepage 1 My Little Guestbook 2018-10-19 N/A
Cross-site scripting (XSS) vulnerability in guestbook.php in my little homepage my little guestbook, as last modified in March 2004, allows remote attackers to inject arbitrary Javascript via a javascript URI in BBcode link tags.
CVE-2006-0471 1 My Little Homepage 1 My Little Forum 2018-10-19 N/A
Cross-site scripting (XSS) vulnerability in the bbcode function in functions.php in my little homepage my little forum, as last modified in June 2005, allows remote attackers to inject arbitrary Javascript via a javascript URI in BBcode link tags.
CVE-2006-6087 1 My Little Homepage 1 My Little Weblog 2018-10-17 N/A
Cross-site scripting (XSS) vulnerability in weblog.php in my little weblog allows remote attackers to inject arbitrary web script or HTML via the action parameter.
CVE-2007-2103 1 My Little Homepage 1 My Little Forum 2018-10-16 N/A
Multiple PHP remote file inclusion vulnerabilities in my little forum 1.7 allow remote attackers to execute arbitrary PHP code via a URL in the lang parameter to (1) admin.php and (2) timedifference.php.
CVE-2007-2102 1 My Little Homepage 1 My Little Weblog 2018-10-16 N/A
Cross-site scripting (XSS) vulnerability in weblog.php in my little weblog allows remote attackers to inject arbitrary web script or HTML via the id parameter, a different vector than CVE-2006-6087.
CVE-2007-2942 1 My Little Homepage 1 My Little Forum 2017-10-11 N/A
SQL injection vulnerability in user.php in My Little Forum 1.7 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2005-3045 1 My Little Homepage 1 My Little Forum 2016-10-18 N/A
SQL injection vulnerability in search.php in My Little Forum 1.5 and 1.6 beta allows remote attackers to execute arbitrary SQL commands via the phrase field.