Vulnerabilities (CVE)

Filtered by vendor Pilot Group Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-5306 1 Pilot Group 1 Pg Real Estate Solution 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in admin/index.php in PG Real Estate Solution allows remote attackers to execute arbitrary SQL commands via the login_lg parameter (username). NOTE: some of these details are obtained from third party information.
CVE-2008-4709 1 Pilot Group 1 Etraining 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in news_read.php in Pilot Group (PG) eTraining allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2008-5307 1 Pilot Group 1 Pg Real Roommate Finder Solution 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in admin/index.php in PG Roommate Finder Solution allows remote attackers to execute arbitrary SQL commands via the login_lg parameter. NOTE: some of these details are obtained from third party information.