Vulnerabilities > Sahipro > Sahi PRO > 5.1.1

DATE CVE VULNERABILITY TITLE RISK
2019-06-17 CVE-2018-20472 Cross-site Scripting vulnerability in Sahipro Sahi PRO
An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0.
network
low complexity
sahipro CWE-79
5.4
2019-06-17 CVE-2018-20470 Path Traversal vulnerability in Sahipro Sahi PRO
An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0.
network
low complexity
sahipro CWE-22
7.5
2019-06-17 CVE-2018-20469 SQL Injection vulnerability in Sahipro Sahi PRO
An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0.
network
low complexity
sahipro CWE-89
critical
9.8
2019-06-17 CVE-2018-20468 Improper Neutralization of Formula Elements in a CSV File vulnerability in Sahipro Sahi PRO
An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0.
network
sahipro CWE-1236
6.8