Vulnerabilities > Easysitenetwork > Jokes Complete Website > 2.1.3

DATE CVE VULNERABILITY TITLE RISK
2008-11-19 CVE-2008-5174 SQL Injection vulnerability in Easysitenetwork Jokes Complete Website 2.1.3
SQL injection vulnerability in joke.php in Jokes Complete Website 2.1.3 allows remote attackers to execute arbitrary SQL commands via the jokeid parameter.
network
low complexity
easysitenetwork CWE-89
7.5