Vulnerabilities > Injader

DATE CVE VULNERABILITY TITLE RISK
2010-12-08 CVE-2010-4505 SQL Injection vulnerability in Injader 2.4.4
Multiple SQL injection vulnerabilities in login.php in Injader 2.4.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) un and (2) pw parameters.
network
injader CWE-89
6.8
2009-01-12 CVE-2008-5891 Cross-Site Scripting vulnerability in Injader
Cross-site scripting (XSS) vulnerability in the profile editing functionality in Injader before 2.1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
injader CWE-79
4.3
2009-01-12 CVE-2008-5890 SQL Injection vulnerability in Injader
SQL injection vulnerability in feeds.php in Injader before 2.1.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
injader CWE-89
7.5