Vulnerabilities > Simple PHP Agenda

DATE CVE VULNERABILITY TITLE RISK
2012-05-21 CVE-2012-2925 SQL Injection vulnerability in Simple PHP Agenda Simple PHP Agenda 2.2.8
SQL injection vulnerability in engine.php in Simple PHP Agenda 2.2.8 allows remote attackers to execute arbitrary SQL commands via the priority parameter in an addTodo action.
network
low complexity
simple-php-agenda CWE-89
7.5
2008-07-07 CVE-2008-3031 Path Traversal vulnerability in Simple PHP Agenda Simple PHP Agenda
Directory traversal vulnerability in index.php in Simple PHP Agenda 2.2.4 and earlier allows remote attackers to include and execute arbitrary local files via a ..
network
low complexity
simple-php-agenda CWE-22
7.5