Vulnerabilities > Pixelpost > Pixelpost > 1.7

DATE CVE VULNERABILITY TITLE RISK
2008-01-18 CVE-2008-0358 SQL Injection vulnerability in Pixelpost 1.7
SQL injection vulnerability in index.php in Pixelpost 1.7 allows remote attackers to execute arbitrary SQL commands via the parent_id parameter.
network
pixelpost CWE-89
6.8