RSS   Vulnerabilities for 'Simple php agenda'   RSS

2012-05-21
 
CVE-2012-2925

CWE-89
 

 
SQL injection vulnerability in engine.php in Simple PHP Agenda 2.2.8 allows remote attackers to execute arbitrary SQL commands via the priority parameter in an addTodo action.

 
2008-07-07
 
CVE-2008-3031

CWE-22
 

 
Directory traversal vulnerability in index.php in Simple PHP Agenda 2.2.4 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the page parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top