SQL injection vulnerability in ajax.php in Batavi before 1.2.1 allows remote attackers to execute arbitrary SQL commands via the boxToReload parameter.
Max CVSS
7.5
EPSS Score
0.35%
Published
2012-01-24
Updated
2017-08-29
Batavi before 1.0 has CSRF.
Max CVSS
8.8
EPSS Score
0.10%
Published
2020-02-05
Updated
2020-02-07
2 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!