Vulnerabilities > Platinum

DATE CVE VULNERABILITY TITLE RISK
2005-10-30 CVE-2005-3364 SQL Injection vulnerability in Platinum DBoardGear
Multiple SQL injection vulnerabilities in DboardGear allow remote attackers to execute arbitrary SQL commands via (1) the buddy parameter in buddy.php, (2) the u2uid parameter in u2u.php, and (3) an invalid theme file in the themes action to ctrtools.php.
network
low complexity
platinum
7.5
1998-12-04 CVE-1999-1147 Unspecified vulnerability in Platinum Policy Compliance Manager 7.0
Buffer overflow in Platinum Policy Compliance Manager (PCM) 7.0 allows remote attackers to execute arbitrary commands via a long string to the Agent port (1827), which is handled by smaxagent.exe.
network
low complexity
platinum
7.5