Vulnerabilities > Pilot Group

DATE CVE VULNERABILITY TITLE RISK
2008-12-02 CVE-2008-5307 SQL Injection vulnerability in Pilot Group PG Real Roommate Finder Solution NIL
SQL injection vulnerability in admin/index.php in PG Roommate Finder Solution allows remote attackers to execute arbitrary SQL commands via the login_lg parameter.
network
low complexity
pilot-group CWE-89
7.5
2008-12-02 CVE-2008-5306 SQL Injection vulnerability in Pilot Group PG Real Estate Solution NIL
SQL injection vulnerability in admin/index.php in PG Real Estate Solution allows remote attackers to execute arbitrary SQL commands via the login_lg parameter (username).
network
low complexity
pilot-group CWE-89
7.5
2008-10-23 CVE-2008-4709 SQL Injection vulnerability in Pilot Group Etraining
SQL injection vulnerability in news_read.php in Pilot Group (PG) eTraining allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
pilot-group CWE-89
7.5