Vulnerabilities > Plogger > Plogger > 2.0

DATE CVE VULNERABILITY TITLE RISK
2008-08-10 CVE-2008-3563 SQL Injection vulnerability in Plogger
Multiple SQL injection vulnerabilities in Plogger 3.0 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the checked array parameter to plog-download.php in an album action and (2) unspecified parameters to plog-remote.php, and (3) allow remote authenticated administrators to execute arbitrary SQL commands via the activate parameter to admin/plog-themes.php, related to theme_dir settings.
network
low complexity
plogger CWE-89
7.5