Vulnerabilities > Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

DATE CVE VULNERABILITY TITLE RISK
2010-11-05 CVE-2010-4186 SQL Injection vulnerability in Onlinetechtools.Com Oasys Professional 2.10
SQL injection vulnerability in process.asp in OnlineTechTools Online Work Order System (OWOS) Professional Edition 2.10 allows remote attackers to execute arbitrary SQL commands via the password parameter.
network
low complexity
onlinetechtools-com CWE-89
7.5
2010-11-05 CVE-2010-4185 SQL Injection vulnerability in Energine 2.1/2.2
SQL injection vulnerability in index.php in Energine, possibly 2.3.8 and earlier, allows remote attackers to execute arbitrary SQL commands via the NRGNSID cookie.
network
low complexity
energine CWE-89
7.5
2010-11-03 CVE-2010-4152 SQL Injection vulnerability in 4Site CMS 2.0/2.2
SQL injection vulnerability in catalog/index.shtml in 4site CMS 2.6, and possibly earlier, allows remote attackers to execute arbitrary SQL commands via the cat parameter.
network
low complexity
4site CWE-89
7.5
2010-11-03 CVE-2010-4006 SQL Injection vulnerability in multiple products
Multiple SQL injection vulnerabilities in search.php in WSN Links 5.0.x before 5.0.81, 5.1.x before 5.1.51, and 6.0.x before 6.0.1 allow remote attackers to execute arbitrary SQL commands via the (1) namecondition or (2) namesearch parameter.
network
low complexity
wsn wsnlinks CWE-89
7.5
2010-11-02 CVE-2010-4147 SQL Injection vulnerability in Avactis Shopping Cart
Multiple SQL injection vulnerabilities in Pentasoft Avactis Shopping Cart 1.9.1 build 8356 free edition and earlier allow remote attackers to execute arbitrary SQL commands via the User-Agent header to (1) index.php and (2) product-list.php.
network
low complexity
avactis CWE-89
7.5
2010-11-02 CVE-2010-4144 SQL Injection vulnerability in Aspindir Kisisel Radyo Script
SQL injection vulnerability in radyo.asp in Kisisel Radyo Script allows remote attackers to execute arbitrary SQL commands via the Id parameter.
network
low complexity
aspindir CWE-89
7.5
2010-11-02 CVE-2010-4143 SQL Injection vulnerability in PHPcheckz 1.1.0
SQL injection vulnerability in chart.php in phpCheckZ 1.1.0, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
phpcheckz CWE-89
6.8
2010-10-28 CVE-2010-0112 SQL Injection vulnerability in Symantec IM Manager
Multiple SQL injection vulnerabilities in the Administrative Interface in the IIS extension in Symantec IM Manager before 8.4.16 allow remote attackers to execute arbitrary SQL commands via (1) the rdReport parameter to rdpageimlogic.aspx, related to the sGetDefinition function in rdServer.dll, and SQL statements contained within a certain report file; (2) unspecified parameters in a DetailReportGroup (aka DetailReportGroup.lgx) action to rdpageimlogic.aspx; the (3) selclause, (4) whereTrendTimeClause, (5) TrendTypeForReport, (6) whereProtocolClause, or (7) groupClause parameter in a SummaryReportGroup (aka SummaryReportGroup.lgx) action to rdpageimlogic.aspx; the (8) loginTimeStamp, (9) dbo, (10) dateDiffParam, or (11) whereClause parameter in a LoggedInUsers (aka LoggedInUSers.lgx) action to (a) rdpageimlogic.aspx or (b) rdPage.aspx; the (12) selclause, (13) whereTrendTimeClause, (14) TrendTypeForReport, (15) whereProtocolClause, or (16) groupClause parameter to rdpageimlogic.aspx; (17) the groupList parameter to IMAdminReportTrendFormRun.asp; or (18) the email parameter to IMAdminScheduleReport.asp.
network
low complexity
symantec CWE-89
7.5
2010-10-14 CVE-2010-3076 SQL Injection vulnerability in Blentz Smbind
The filter function in php/src/include.php in Simple Management for BIND (aka smbind) before 0.4.8 does not anchor a certain regular expression, which allows remote attackers to conduct SQL injection attacks and execute arbitrary SQL commands via the username parameter to the admin login page.
network
low complexity
blentz CWE-89
7.5
2010-09-24 CVE-2010-3608 SQL Injection vulnerability in Wire Plastic Design Wpquiz 2.7
Multiple SQL injection vulnerabilities in wpQuiz 2.7 allow remote attackers to execute arbitrary SQL commands via the (1) id and (2) password (pw) parameters to (a) admin.php or (b) user.php.
network
low complexity
wire-plastic-design CWE-89
7.5