Vulnerabilities > I4A > Donlinkage

DATE CVE VULNERABILITY TITLE RISK
2018-09-16 CVE-2018-17092 SQL Injection vulnerability in I4A Donlinkage 6.6.8
An issue was discovered in DonLinkage 6.6.8.
network
low complexity
i4a CWE-89
5.5
2018-09-16 CVE-2018-17091 Information Exposure vulnerability in I4A Donlinkage 6.6.8
An issue was discovered in DonLinkage 6.6.8.
network
low complexity
i4a CWE-200
5.5
2018-09-16 CVE-2018-17090 Cross-site Scripting vulnerability in I4A Donlinkage 6.6.8
An issue was discovered in DonLinkage 6.6.8.
network
i4a CWE-79
3.5