Vulnerabilities (CVE)

Filtered by vendor Injader Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4505 1 Injader 1 Injader 2024-02-28 6.8 MEDIUM N/A
Multiple SQL injection vulnerabilities in login.php in Injader 2.4.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) un and (2) pw parameters.
CVE-2008-5891 1 Injader 1 Injader 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the profile editing functionality in Injader before 2.1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: some of these details are obtained from third party information.
CVE-2008-5890 1 Injader 1 Injader 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in feeds.php in Injader before 2.1.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.