Vulnerabilities > Frontrange > Heat

DATE CVE VULNERABILITY TITLE RISK
2009-10-09 CVE-2009-3642 SQL Injection vulnerability in Frontrange Heat 8.01
Multiple SQL injection vulnerabilities in the Call Logging feature in FrontRange HEAT 8.01 allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.
network
low complexity
frontrange CWE-89
7.5