Vulnerabilities > Preprojects > PRE Podcast Portal

DATE CVE VULNERABILITY TITLE RISK
2009-02-20 CVE-2008-6230 SQL Injection vulnerability in Preprojects PRE Podcast Portal
SQL injection vulnerability in Tour.php in Pre Projects Pre Podcast Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
preprojects CWE-89
7.5