Lucene search

K

Pre Podcast Portal Security Vulnerabilities

cve
cve

CVE-2010-4959

SQL injection vulnerability in the login feature in Pre Projects Pre Podcast Portal allows remote attackers to execute arbitrary SQL commands via the password...

8.8AI Score

0.001EPSS

2011-10-09 10:55 AM
31
cve
cve

CVE-2008-6230

SQL injection vulnerability in Tour.php in Pre Projects Pre Podcast Portal allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.001EPSS

2009-02-20 11:30 PM
33