Vulnerabilities > Psychostats > Psychostats > 3.2.2b

DATE CVE VULNERABILITY TITLE RISK
2013-05-31 CVE-2013-3721 SQL Injection vulnerability in Psychostats 3.2.2B
SQL injection vulnerability in awards.php in PsychoStats 3.2.2b allows remote attackers to execute arbitrary SQL commands via the d parameter.
network
low complexity
psychostats CWE-89
7.5