Vulnerabilities > Machform > Machform

DATE CVE VULNERABILITY TITLE RISK
2013-07-29 CVE-2013-4948 SQL Injection vulnerability in Machform 2.0
SQL injection vulnerability in view.php in Machform 2 allows remote attackers to execute arbitrary SQL commands via the element_2 parameter.
network
low complexity
machform CWE-89
7.5