Vulnerabilities > Akiva > Webboard > 2.90

DATE CVE VULNERABILITY TITLE RISK
2012-10-04 CVE-2011-5203 SQL Injection vulnerability in Akiva Webboard 2.90/8.0
SQL injection vulnerability in WB/Default.asp in Akiva WebBoard before 8 SR 1 allows remote attackers to execute arbitrary SQL commands via the name parameter.
network
low complexity
akiva CWE-89
7.5
2009-07-27 CVE-2009-2600 Path Traversal vulnerability in Akiva Webboard 2.90
Multiple directory traversal vulnerabilities in view.php in Webboard 2.90 beta and earlier allow remote attackers to read arbitrary files via a ..
network
low complexity
akiva CWE-22
5.0