Lucene search

K

Injader Security Vulnerabilities

cve
cve

CVE-2010-4505

Multiple SQL injection vulnerabilities in login.php in Injader 2.4.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) un and (2) pw...

8.8AI Score

0.001EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2008-5891

Cross-site scripting (XSS) vulnerability in the profile editing functionality in Injader before 2.1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: some of these details are obtained from third party...

5.8AI Score

0.002EPSS

2022-10-03 04:13 PM
22
cve
cve

CVE-2008-5890

SQL injection vulnerability in feeds.php in Injader before 2.1.2 allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.001EPSS

2009-01-12 08:00 PM
24