Vulnerabilities > Bedita > Bedita > 3.6.0

DATE CVE VULNERABILITY TITLE RISK
2019-08-26 CVE-2019-15570 SQL Injection vulnerability in Bedita
BEdita through 4.0.0-RC2 allows SQL injection during a save operation for a relation with parameters.
network
low complexity
bedita CWE-89
7.5
2018-07-05 CVE-2015-9260 Cross-site Scripting vulnerability in Bedita
An issue was discovered in BEdita before 3.7.0.
network
bedita CWE-79
3.5