Vulnerabilities > Valarsoft > Webmatic > 3.1.1

DATE CVE VULNERABILITY TITLE RISK
2012-07-12 CVE-2012-3350 SQL Injection vulnerability in Valarsoft Webmatic 3.1.1
SQL injection vulnerability in index.php in Webmatic 3.1.1 allows remote attackers to execute arbitrary SQL commands via the Referer HTTP header.
network
valarsoft CWE-89
6.8