Vulnerabilities > Tapatalk > Tapatalk > 1.1.2

DATE CVE VULNERABILITY TITLE RISK
2017-10-26 CVE-2014-2023 SQL Injection vulnerability in Tapatalk
Multiple SQL injection vulnerabilities in the Tapatalk plugin 4.9.0 and earlier and 5.x through 5.2.1 for vBulletin allow remote attackers to execute arbitrary SQL commands via a crafted xmlrpc API request to (1) unsubscribe_forum.php or (2) unsubscribe_topic.php in mobiquo/functions/.
network
low complexity
tapatalk CWE-89
7.5