Vulnerabilities > Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

DATE CVE VULNERABILITY TITLE RISK
2017-02-13 CVE-2016-9333 SQL Injection vulnerability in Moxa Softcms 1.2/1.3/1.4
An issue was discovered in Moxa SoftCMS versions prior to Version 1.6.
network
low complexity
moxa CWE-89
7.5
2017-02-13 CVE-2016-8341 SQL Injection vulnerability in Ecava Integraxor 5.0.413.0
An issue was discovered in Ecava IntegraXor Version 5.0.413.0.
network
low complexity
ecava CWE-89
7.5
2017-02-07 CVE-2016-7400 SQL Injection vulnerability in Exponentcms Exponent CMS
Multiple SQL injection vulnerabilities in Exponent CMS before 2.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an activate_address address controller action, (2) title parameter in a show blog controller action, or (3) content_id parameter in a showComments expComment controller action.
network
low complexity
exponentcms CWE-89
7.5
2017-02-06 CVE-2017-5879 SQL Injection vulnerability in Exponentcms Exponent CMS 2.4.1
An issue was discovered in Exponent CMS 2.4.1.
network
low complexity
exponentcms CWE-89
7.5
2017-02-02 CVE-2017-5218 SQL Injection vulnerability in Sagecrm
A SQL Injection issue was discovered in SageCRM 7.x before 7.3 SP3.
network
low complexity
sagecrm CWE-89
6.5
2017-02-01 CVE-2016-8930 SQL Injection vulnerability in IBM Kenexa LMS
IBM Kenexa LMS on Cloud is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2017-02-01 CVE-2016-8929 SQL Injection vulnerability in IBM Kenexa LMS
IBM Kenexa LMS on Cloud is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
5.5
2017-02-01 CVE-2016-8928 SQL Injection vulnerability in IBM Kenexa LMS
IBM Kenexa LMS on Cloud is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2017-02-01 CVE-2016-5952 SQL Injection vulnerability in IBM Kenexa Lcms Premier
IBM Kenexa LCMS Premier on Cloud is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2017-02-01 CVE-2016-5939 SQL Injection vulnerability in IBM Kenexa LMS ON Cloud
IBM Kenexa LMS on Cloud is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5