Vulnerabilities > Experts

DATE CVE VULNERABILITY TITLE RISK
2008-11-28 CVE-2008-5267 SQL Injection vulnerability in Experts 1.0.0
SQL injection vulnerability in answer.php in Experts 1.0.0, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the question_id parameter.
network
experts CWE-89
6.8