Vulnerabilities > Ecava > Integraxor > 4.1.4393

DATE CVE VULNERABILITY TITLE RISK
2016-04-22 CVE-2016-2299 SQL Injection vulnerability in Ecava Integraxor
SQL injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ecava CWE-89
7.5
2015-04-03 CVE-2015-0990 Local Code Execution vulnerability in Ecava Integraxor SCADA Server
Untrusted search path vulnerability in Ecava IntegraXor SCADA Server before 4.2.4488 allows local users to gain privileges via a renamed DLL in the default install directory.
local
ecava
4.4