Vulnerabilities > Rocky NU

DATE CVE VULNERABILITY TITLE RISK
2010-05-04 CVE-2010-1705 SQL Injection vulnerability in Rocky.Nu Modelbook
SQL injection vulnerability in casting_view.php in Modelbook allows remote attackers to execute arbitrary SQL commands via the adnum parameter.
network
low complexity
rocky-nu CWE-89
7.5
2010-05-04 CVE-2010-1701 SQL Injection vulnerability in Rocky.Nu PHP Video Battle Script
SQL injection vulnerability in browse.html in PHP Video Battle Script allows remote attackers to execute arbitrary SQL commands via the cat parameter.
network
low complexity
rocky-nu CWE-89
7.5