Vulnerabilities > Robotstats > Robotstats > 1.0

DATE CVE VULNERABILITY TITLE RISK
2014-12-08 CVE-2014-9349 Cross-Site Scripting vulnerability in Robotstats 1.0
Multiple cross-site scripting (XSS) vulnerabilities in admin/robots.lib.php in RobotStats 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) nom or (2) user_agent parameter to admin/robots.php.
network
robotstats CWE-79
4.3
2014-12-08 CVE-2014-9348 SQL Injection vulnerability in Robotstats 1.0
SQL injection vulnerability in the formulaireRobot function in admin/robots.lib.php in RobotStats 1.0 allows remote attackers to execute arbitrary SQL commands via the robot parameter to admin/robots.php.
network
low complexity
robotstats CWE-89
7.5