CVE-2007-1231

Multiple cross-site scripting (XSS) vulnerabilities in SQLiteManager 1.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) database name, (2) table name, (3) ViewName, (4) view, (5) trigger, and (6) function fields in main.php and certain other files.
Configurations

Configuration 1

cpe:2.3:a:sqlitemanager:sqlitemanager:1.2.0:*:*:*:*:*:*:*

Information

Published : 2007-03-03 07:19

Updated : 2018-10-16 04:37


NVD link : CVE-2007-1231

Mitre link : CVE-2007-1231

Products Affected
No products.
CWE