Vulnerabilities > Ellislab > Expressionengine > 2.0.2

DATE CVE VULNERABILITY TITLE RISK
2018-10-01 CVE-2018-17874 Cross-site Scripting vulnerability in Expressionengine
ExpressionEngine before 4.3.5 has reflected XSS.
4.3
2014-11-04 CVE-2014-5387 SQL Injection vulnerability in multiple products
Multiple SQL injection vulnerabilities in EllisLab ExpressionEngine before 2.9.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) column_filter or (2) category[] parameter to system/index.php or the (3) tbl_sort[0][] parameter in the comment module to system/index.php.
network
low complexity
ellislab expressionengine CWE-89
6.5