Vulnerabilities > Metinfo > Metinfo > 7.5.0

DATE CVE VULNERABILITY TITLE RISK
2022-02-14 CVE-2022-22295 SQL Injection vulnerability in Metinfo 7.5.0
Metinfo v7.5.0 was discovered to contain a SQL injection vulnerability in parameter_admin.class.php via the table_para parameter.
network
low complexity
metinfo CWE-89
7.5
2022-02-14 CVE-2022-23335 SQL Injection vulnerability in Metinfo 7.5.0
Metinfo v7.5.0 was discovered to contain a SQL injection vulnerability in language_general.class.php via doModifyParameter.
network
low complexity
metinfo CWE-89
7.5