Pradeep Makone wordpress Support Plus Responsive Ticket System version 9.0.2 and earlier contains a SQL Injection vulnerability in the function to get tickets, the parameter email in cookie was injected that can result in filter the parameter. This attack appear to be exploitable via web site, without login. This vulnerability appears to have been fixed in 9.0.3 and later.
Max CVSS
9.8
EPSS Score
0.15%
Published
2018-03-14
Updated
2018-04-13
An issue was discovered in zzcms 8.2. It allows SQL injection via the id parameter in an adv2.php?action=modify request.
Max CVSS
9.8
EPSS Score
0.21%
Published
2018-03-24
Updated
2022-11-01
There is a SQL injection in the PHPSHE 1.6 userbank parameter.
Max CVSS
9.8
EPSS Score
0.14%
Published
2018-03-22
Updated
2018-04-18
An issue was discovered in Square 9 GlobalForms 6.2.x. A Time Based SQL injection vulnerability in the "match" parameter allows remote authenticated attackers to execute arbitrary SQL commands. It is possible to upgrade access to full server compromise via xp_cmdshell. In some cases, the authentication requirement for the attack can be met by sending the default admin credentials.
Max CVSS
7.5
EPSS Score
0.12%
Published
2018-03-28
Updated
2018-04-23
SQL injection vulnerability in the management interface in ePortal Manager allows remote attackers to execute arbitrary SQL commands via unspecified parameters.
Max CVSS
8.1
EPSS Score
0.12%
Published
2018-03-26
Updated
2018-08-21
A SQL Injection vulnerability exists in Western Bridge Cobub Razor 0.8.0 via the channel_name or platform parameter in a /index.php?/manage/channel/addchannel request, related to /application/controllers/manage/channel.php.
Max CVSS
9.8
EPSS Score
55.54%
Published
2018-03-11
Updated
2019-02-28
In Joomla! 3.5.0 through 3.8.5, the lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the User Notes list view.
Max CVSS
8.8
EPSS Score
4.22%
Published
2018-03-15
Updated
2018-04-09
Afian FileRun (before 2018.02.13) suffers from a remote SQL injection vulnerability, when logged in as superuser, via the search parameter in a /?module=metadata&section=cpanel&page=list_filetypes request.
Max CVSS
7.2
EPSS Score
0.13%
Published
2018-03-06
Updated
2018-03-26
Afian FileRun (before 2018.02.13) suffers from a remote SQL injection vulnerability, when logged in as superuser, via the search parameter in a /?module=users&section=cpanel&page=list request.
Max CVSS
7.2
EPSS Score
0.13%
Published
2018-03-06
Updated
2018-03-26
An issue was discovered in YxtCMF 3.1. SQL Injection exists in ShitiController.class.php via the ids array parameter to exam/shiti/delshiti.html.
Max CVSS
9.8
EPSS Score
0.15%
Published
2018-03-06
Updated
2018-03-26
An issue was discovered in ClipBucket before 4.0.0 Release 4902. SQL injection vulnerabilities exist in the actions/vote_channel.php channelId parameter, the ajax/commonAjax.php email parameter, and the ajax/commonAjax.php username parameter.
Max CVSS
9.8
EPSS Score
0.47%
Published
2018-03-05
Updated
2018-03-27
\application\admin\controller\update_urls.class.php in YzmCMS 3.6 has SQL Injection via the catids array parameter to admin/update_urls/update_category_url.html.
Max CVSS
7.2
EPSS Score
0.09%
Published
2018-03-01
Updated
2018-03-22
A SQL injection vulnerability in the tracker functionality of Enalean Tuleap software engineering platform before 9.18 allows attackers to execute arbitrary SQL commands.
Max CVSS
9.8
EPSS Score
0.72%
Published
2018-03-12
Updated
2018-04-10
An SQL injection vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow an attacker to alter stored data.
Max CVSS
9.1
EPSS Score
10.03%
Published
2018-03-22
Updated
2019-10-09
An issue was discovered in Textpattern CMS 4.6.2 and earlier. It is possible to inject SQL code in the variable "qty" on the page index.php.
Max CVSS
9.8
EPSS Score
2.93%
Published
2018-03-14
Updated
2018-04-11
The findByCondition function in framework/db/ActiveRecord.php in Yii 2.x before 2.0.15 allows remote attackers to conduct SQL injection attacks via a findOne() or findAll() call, unless a developer recognizes an undocumented need to sanitize array input.
Max CVSS
9.8
EPSS Score
0.12%
Published
2018-03-21
Updated
2018-04-20
SchedMD Slurm before 17.02.10 and 17.11.x before 17.11.5 allows SQL Injection attacks against SlurmDBD.
Max CVSS
9.8
EPSS Score
0.16%
Published
2018-03-15
Updated
2019-02-28
Kentico 10 before 10.0.50 and 11 before 11.0.3 has SQL injection in the administration interface.
Max CVSS
7.2
EPSS Score
0.09%
Published
2018-03-19
Updated
2018-04-12

CVE-2018-6329

Public exploit
It was discovered that the Unitrends Backup (UB) before 10.1.0 libbpext.so authentication could be bypassed with a SQL injection, allowing a remote attacker to place a privilege escalation exploit on the target system and subsequently execute arbitrary commands.
Max CVSS
10.0
EPSS Score
2.99%
Published
2018-03-14
Updated
2019-03-07
A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 search configuration script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.
Max CVSS
8.3
EPSS Score
0.08%
Published
2018-03-15
Updated
2018-04-04
A SQL injection vulnerability in an Trend Micro Email Encryption Gateway 5.5 edit policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.
Max CVSS
10.0
EPSS Score
0.71%
Published
2018-03-15
Updated
2018-04-04
A SQL injection vulnerability in a Trend Micro Email Encryption Gateway 5.5 policy script could allow an attacker to execute SQL commands to upload and execute arbitrary code that may harm the target system.
Max CVSS
10.0
EPSS Score
0.41%
Published
2018-03-15
Updated
2018-04-04

CVE-2017-15367

Public exploit
Bacula-web before 8.0.0-rc2 is affected by multiple SQL Injection vulnerabilities that could allow an attacker to access the Bacula database and, depending on configuration, escalate privileges on the server.
Max CVSS
9.8
EPSS Score
86.83%
Published
2018-03-07
Updated
2018-10-09
An authenticated remote attacker can execute arbitrary code in Firebird SQL Server versions 2.5.7 and 3.0.2 by executing a malformed SQL statement.
Max CVSS
9.0
EPSS Score
0.88%
Published
2018-03-28
Updated
2021-11-23
Gitlab Community and Enterprise Editions version 10.1, 10.2, and 10.2.4 are vulnerable to a SQL injection in the MilestoneFinder component resulting in disclosure of all data in a GitLab instance's database.
Max CVSS
7.5
EPSS Score
0.13%
Published
2018-03-21
Updated
2019-10-09
28 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!