Vulnerabilities > Ifdefined

DATE CVE VULNERABILITY TITLE RISK
2010-12-02 CVE-2010-3267 SQL Injection vulnerability in Ifdefined Bugtracker.Net
Multiple SQL injection vulnerabilities in BugTracker.NET before 3.4.5 allow remote authenticated users to execute arbitrary SQL commands via (1) the qu_id parameter to bugs.aspx, (2) the row_id parameter to delete_query.aspx, the (3) new_project or (4) us_id parameter to edit_bug.aspx, or (5) the bug_list parameter to massedit.aspx.
network
low complexity
ifdefined CWE-89
6.5
2010-12-02 CVE-2010-3266 Cross-Site Scripting vulnerability in Ifdefined Bugtracker.Net
Multiple cross-site scripting (XSS) vulnerabilities in BugTracker.NET before 3.4.5 allow remote authenticated users to inject arbitrary web script or HTML via (1) the pcd parameter to edit_bug.aspx, (2) the bug_id parameter to edit_comment.aspx, (3) the id parameter to edit_user_permissions2.aspx, or (4) the default_name parameter to edit_customfield.aspx.
network
ifdefined CWE-79
3.5
2010-08-31 CVE-2010-3188 SQL Injection vulnerability in Ifdefined Bugtracker.Net
SQL injection vulnerability in search.aspx in BugTracker.NET 3.4.3 and earlier allows remote attackers to execute arbitrary SQL commands via a custom field to the search page.
network
low complexity
ifdefined CWE-89
7.5