RSS   Vulnerabilities for 'Injader'   RSS

2010-12-08
 
CVE-2010-4505

CWE-89
 

 
Multiple SQL injection vulnerabilities in login.php in Injader 2.4.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) un and (2) pw parameters.

 
2009-01-12
 
CVE-2008-5891

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the profile editing functionality in Injader before 2.1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: some of these details are obtained from third party information.

 
 
CVE-2008-5890

CWE-89
 

 
SQL injection vulnerability in feeds.php in Injader before 2.1.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top