Vulnerabilities > Wdoyo

DATE CVE VULNERABILITY TITLE RISK
2021-08-26 CVE-2020-19821 SQL Injection vulnerability in Wdoyo Doyocms 2.3
A SQL injection vulnerability in admin.php of DOYOCMS 2.3 allows attackers to execute arbitrary SQL commands via the orders[] parameter.
network
low complexity
wdoyo CWE-89
6.5
2019-03-04 CVE-2019-9551 Cross-site Scripting vulnerability in Wdoyo Doyocms 2.3
An issue was discovered in DOYO (aka doyocms) 2.3 through 2015-05-06.
network
wdoyo CWE-79
3.5
2019-02-07 CVE-2019-7569 Cross-Site Request Forgery (CSRF) vulnerability in Wdoyo Doyo 2.3
An issue was discovered in DOYO (aka doyocms) 2.3(20140425 update).
network
wdoyo CWE-352
6.8