Vulnerabilities > Schoolmation

DATE CVE VULNERABILITY TITLE RISK
2011-11-02 CVE-2010-5011 SQL Injection vulnerability in Schoolmation 2.3
SQL injection vulnerability in schoolmv2/html/studentmain.php in SchoolMation 2.3 allows remote attackers to execute arbitrary SQL commands via the session parameter.
network
low complexity
schoolmation CWE-89
7.5
2011-11-02 CVE-2010-5010 Cross-Site Scripting vulnerability in Schoolmation 2.3
Cross-site scripting (XSS) vulnerability in schoolmv2/html/studentmain.php in SchoolMation 2.3 allows remote attackers to inject arbitrary web script or HTML via the session parameter.
4.3