Vulnerabilities > Phpcms > Phpcms 2008

DATE CVE VULNERABILITY TITLE RISK
2011-01-25 CVE-2011-0645 SQL Injection vulnerability in PHPcms 2008 2
SQL injection vulnerability in data.php in PHPCMS 2008 V2 allows remote attackers to execute arbitrary SQL commands via the where_time parameter in a get action.
network
low complexity
phpcms CWE-89
7.5
2011-01-25 CVE-2011-0644 SQL Injection vulnerability in PHPcms 2008 2
SQL injection vulnerability in include/admin/model_field.class.php in PHPCMS 2008 V2 allows remote attackers to execute arbitrary SQL commands via the modelid parameter to flash_upload.php.
network
low complexity
phpcms CWE-89
7.5