Vulnerabilities > Ecava > Integraxor > 4.2.4502

DATE CVE VULNERABILITY TITLE RISK
2016-04-22 CVE-2016-2299 SQL Injection vulnerability in Ecava Integraxor
SQL injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ecava CWE-89
7.5