Vulnerabilities (CVE)

Filtered by vendor Pilot Group Subscribe
Filtered by product Etraining
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-4709 1 Pilot Group 1 Etraining 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in news_read.php in Pilot Group (PG) eTraining allows remote attackers to execute arbitrary SQL commands via the id parameter.