Vulnerabilities > Khader Abbeb

DATE CVE VULNERABILITY TITLE RISK
2011-10-09 CVE-2010-4935 SQL Injection vulnerability in Khader Abbeb Entrans
SQL injection vulnerability in poll.php in Entrans 0.3.2 and earlier allows remote attackers to execute arbitrary SQL commands via the sid parameter.
network
low complexity
khader-abbeb CWE-89
7.5
2011-10-09 CVE-2010-4932 Cross-Site Scripting vulnerability in Khader Abbeb Entrans
Cross-site scripting (XSS) vulnerability in search.php in Entrans before 0.3.3 allows remote attackers to inject arbitrary web script or HTML via the query parameter.
4.3