Vulnerabilities > Vastal > Phpvid > 1.2.3

DATE CVE VULNERABILITY TITLE RISK
2015-03-20 CVE-2015-2563 SQL Injection vulnerability in Vastal PHPvid 0.9.9/1.2.3
SQL injection vulnerability in groups.php in Vastal I-Tech phpVID 0.9.9 and 1.2.3 allows remote attackers to execute arbitrary SQL commands via the order_by parameter.
network
low complexity
vastal CWE-89
7.5
2013-08-19 CVE-2013-5312 Cross-Site Scripting vulnerability in Vastal PHPvid 1.2.3
Multiple cross-site scripting (XSS) vulnerabilities in Vastal I-Tech phpVID 1.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) n parameter to browse_videos.php or the (2) cat parameter to groups.php.
network
vastal CWE-79
4.3
2013-08-19 CVE-2013-5311 SQL Injection vulnerability in Vastal PHPvid 1.2.3
Multiple SQL injection vulnerabilities in Vastal I-Tech phpVID 1.2.3 allow remote attackers to execute arbitrary SQL commands via the "n" parameter to (1) browse_videos.php or (2) members.php.
network
low complexity
vastal CWE-89
7.5