Vulnerabilities > Papoo > Papoo

DATE CVE VULNERABILITY TITLE RISK
2005-12-22 CVE-2005-4478 SQL Injection vulnerability in Papoo
Multiple SQL injection vulnerabilities in Papoo 2.1.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) menuid parameter to (a) index.php and (b) guestbook.php, and the (2) forumid and (3) reporeid_print parameters to (c) print.php.
network
low complexity
papoo CWE-89
7.5