Vulnerabilities > Batavi > Batavi > 1.2

DATE CVE VULNERABILITY TITLE RISK
2012-01-24 CVE-2012-0069 SQL Injection vulnerability in Batavi
SQL injection vulnerability in ajax.php in Batavi before 1.2.1 allows remote attackers to execute arbitrary SQL commands via the boxToReload parameter.
network
low complexity
batavi CWE-89
7.5