Vulnerabilities > Bravenewcode > Wptouch > 1.9.20

DATE CVE VULNERABILITY TITLE RISK
2011-12-14 CVE-2011-4803 SQL Injection vulnerability in Bravenewcode Wptouch
SQL injection vulnerability in wptouch/ajax.php in the WPTouch plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
bravenewcode wordpress CWE-89
7.5
2011-04-07 CVE-2010-4779 Cross-Site Scripting vulnerability in Bravenewcode Wptouch 1.9.19.4/1.9.20
Cross-site scripting (XSS) vulnerability in lib/includes/auth.inc.php in the WPtouch plugin 1.9.19.4 and 1.9.20 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wptouch_settings parameter to include/adsense-new.php.
4.3