Vulnerabilities > Laubrotel > G CMS Generator

DATE CVE VULNERABILITY TITLE RISK
2010-06-24 CVE-2010-2438 SQL Injection vulnerability in Laubrotel G.Cms Generator
SQL injection vulnerability in G.CMS generator allows remote attackers to execute arbitrary SQL commands via the lang parameter to the default URI, probably index.php.
network
low complexity
laubrotel CWE-89
7.5