Vulnerabilities > Vastal > Phpvid > 1.1

DATE CVE VULNERABILITY TITLE RISK
2008-09-22 CVE-2008-4157 SQL Injection vulnerability in Vastal PHPvid 1.1
SQL injection vulnerability in groups.php in Vastal I-Tech phpVID 1.1 allows remote attackers to execute arbitrary SQL commands via the cat parameter, a different vector than CVE-2007-3610.
network
low complexity
vastal CWE-89
7.5
2008-05-19 CVE-2008-2335 Cross-Site Scripting vulnerability in Vastal PHPvid 1.1/1.2
Cross-site scripting (XSS) vulnerability in search_results.php in Vastal I-Tech phpVID 1.1 and 1.2 allows remote attackers to inject arbitrary web script or HTML via the query parameter.
network
vastal CWE-79
4.3