Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2005-11-29 CVE-2005-3877 SQL Injection vulnerability in Cafuego Simple Document Management System 1.1.4/1.1.5/1.1.6
Multiple SQL injection vulnerabilities in Simple Document Management System (SDMS) 2.0-CVS and earlier allow remote attackers to execute arbitrary SQL commands via the (1) folder_id parameter in list.php and (2) mid parameter in a view action to messages.php.
network
low complexity
cafuego CWE-89
7.5
2005-11-29 CVE-2005-3876 SQL Injection vulnerability in ADC2000 NG Pro
Multiple SQL injection vulnerabilities in adcbrowres.php in AD Center ADC2000 NG Pro 1.2 and NG Pro Lite allow remote attackers to execute arbitrary SQL commands via the (1) cat and (2) lang parameters.
network
low complexity
td-systems
7.5
2005-11-29 CVE-2005-3875 SQL Injection vulnerability in Enterprise Connector
Multiple SQL injection vulnerabilities in Enterprise Connector 1.0.2 and earlier allow remote attackers to execute arbitrary SQL commands via the messageid parameter in (1) send.php or (2) a delete action in messages.php.
network
low complexity
enterprise-heart
7.5
2005-11-29 CVE-2005-3874 SQL Injection vulnerability in Netzbrett P_Entry Parameter
SQL injection vulnerability in netzbr.php in Netzbrett 1.5.1 and earlier allows remote attackers to execute arbitrary SQL commands via the p_entry parameter in an entry command to index.php.
network
low complexity
weaverslave
7.5
2005-11-29 CVE-2005-3873 SQL Injection vulnerability in ShockBoard Offset Parameter
SQL injection vulnerability in topic.php in ShockBoard 3.0 and 4.0 allows remote attackers to execute arbitrary SQL commands via the offset parameter.
network
low complexity
sourceshock
7.5
2005-11-29 CVE-2005-3872 SQL Injection vulnerability in UGroup
Multiple SQL injection vulnerabilities in Ugroup 2.6.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) FORUM_ID parameter in forum.php, and the (2) TOPIC_ID, (3) FORUM_ID, and (4) CAT_ID parameters in topic.php.
network
low complexity
ugroup
7.5
2005-11-29 CVE-2005-3871 SQL Injection vulnerability in JBB
Multiple SQL injection vulnerabilities in Joels Bulletin board (JBB) 0.9.9rc3 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) nr parameter in topiczeigen.php, (2) forum and (3) zeigeseite parameters in showforum.php, (4) forum parameter in newtopic.php, and (5) tidnr parameter in neuerbeitrag.php.
network
low complexity
jbb
7.5
2005-11-29 CVE-2005-3870 SQL Injection vulnerability in EdmoBBS
Multiple SQL injection vulnerabilities in edmobbs9r.php in edmoBBS 0.9 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) table and (2) messageID parameters.
network
low complexity
edmobbs
7.5
2005-11-29 CVE-2005-3868 SQL Injection vulnerability in K-Search
Multiple SQL injection vulnerabilities in K-Search 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) term, (2) id, (3) stat, and (4) source parameters to index.php, and (5) through the image parameters with an add request.
network
low complexity
turn-k
7.5
2005-11-29 CVE-2005-3865 SQL Injection vulnerability in Scripts-Templates Allweb Search 3.0
SQL injection vulnerability in index.php in AllWeb search 3.0 and earlier allows remote attackers to execute arbitrary SQL commands via the search parameter.
network
low complexity
scripts-templates
7.5