Vulnerabilities > Phpmyquote

DATE CVE VULNERABILITY TITLE RISK
2007-09-12 CVE-2007-4836 Cross-Site Scripting vulnerability in PHPmyquote 0.20
Cross-site scripting (XSS) vulnerability in index.php in phpMyQuote 0.20 allows remote attackers to inject arbitrary web script or HTML via the id parameter in an edit action.
network
phpmyquote CWE-79
4.3
2007-09-12 CVE-2007-4835 SQL Injection vulnerability in PHPmyquote 0.20
SQL injection vulnerability in index.php in phpMyQuote 0.20 allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit action.
network
low complexity
phpmyquote CWE-89
7.5