Vulnerabilities > Possesports

DATE CVE VULNERABILITY TITLE RISK
2012-10-04 CVE-2012-5291 SQL Injection vulnerability in Possesports Posse Softball Director CMS
SQL injection vulnerability in team.php in Posse Softball Director CMS allows remote attackers to execute arbitrary SQL commands via the idteam parameter.
network
low complexity
possesports CWE-89
7.5