Vulnerabilities > Cotonti > Cotonti Siena > 0.9.6

DATE CVE VULNERABILITY TITLE RISK
2013-08-09 CVE-2013-4789 SQL Injection vulnerability in Cotonti Siena
SQL injection vulnerability in modules/rss/rss.php in Cotonti before 0.9.14 allows remote attackers to execute arbitrary SQL commands via the "c" parameter to index.php.
network
low complexity
cotonti CWE-89
7.5