NETGEAR SRX5308 4.3.5-3 devices allow SQL Injection, as exploited in the wild in September 2019 to add a new user account.
Max CVSS
7.5
EPSS Score
0.09%
Published
2019-09-30
Updated
2019-10-04
CloudBoot through 2019-03-08 allows SQL Injection via a crafted Status field in JSON data to the api/osinstall/v1/device/getNumByStatus URI.
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-09-30
Updated
2019-10-02
In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno parameter.
Max CVSS
7.2
EPSS Score
33.60%
Published
2019-09-30
Updated
2019-10-04
In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/product/admin/product_admin.class.php via the admin/?n=product&c=product_admin&a=dopara&app_type=shop id parameter.
Max CVSS
7.2
EPSS Score
33.60%
Published
2019-09-30
Updated
2019-10-04
download.php in inoERP 4.15 allows SQL injection through insecure deserialization.
Max CVSS
9.8
EPSS Score
0.27%
Published
2019-09-26
Updated
2020-08-24
eBrigade before 5.0 has evenement_choice.php chxCal SQL Injection.
Max CVSS
8.8
EPSS Score
0.15%
Published
2019-09-30
Updated
2019-10-03
eBrigade before 5.0 has evenements.php cid SQL Injection.
Max CVSS
8.8
EPSS Score
0.15%
Published
2019-09-30
Updated
2019-10-03
eBrigade before 5.0 has evenement_ical.php evenement SQL Injection.
Max CVSS
8.8
EPSS Score
0.13%
Published
2019-09-30
Updated
2019-10-02
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit.php table parameter when action=add is used.
Max CVSS
9.8
EPSS Score
0.23%
Published
2019-09-22
Updated
2019-09-23
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter.php table parameter when action=add is used.
Max CVSS
9.8
EPSS Score
0.23%
Published
2019-09-22
Updated
2019-09-23
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/edit-result.php table parameter when action=add is used.
Max CVSS
9.8
EPSS Score
0.23%
Published
2019-09-22
Updated
2019-09-23
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/order.php table parameter when action=add is used.
Max CVSS
9.8
EPSS Score
0.23%
Published
2019-09-22
Updated
2019-09-23
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter-result.php table parameter when action=add is used.
Max CVSS
9.8
EPSS Score
0.28%
Published
2019-09-22
Updated
2019-10-01
App\Home\Controller\ZhuantiController.class.php in TuziCMS 2.0.6 has SQL injection via the index.php/Zhuanti/group?id= substring.
Max CVSS
9.8
EPSS Score
0.23%
Published
2019-09-20
Updated
2019-09-20
App\Mobile\Controller\ZhuantiController.class.php in TuziCMS 2.0.6 has SQL injection via the index.php/Mobile/Zhuanti/group?id= substring.
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-09-20
Updated
2019-09-20
MOVEit.DMZ.WebApi.dll in Progress MOVEit Transfer 2018 SP2 before 10.2.4, 2019 before 11.0.2, and 2019.1 before 11.1.1 allows an unauthenticated attacker to gain unauthorized access to the database. Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database, or may be able to alter the database via the REST API, aka SQL Injection.
Max CVSS
9.4
EPSS Score
0.36%
Published
2019-09-24
Updated
2020-04-14
FlameCMS 3.3.5 has SQL injection in account/login.php via accountName.
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-09-14
Updated
2019-09-16
In Escuela de Gestion Publica Plurinacional (EGPP) Sistema Integrado de Gestion Academica (GESAC) v1, the username parameter of the authentication form is vulnerable to SQL injection, allowing attackers to access the database.
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-09-16
Updated
2019-09-17
SQL injection vulnerabilities in Centreon through 19.04 allow attacks via the svc_id parameter in include/monitoring/status/Services/xml/makeXMLForOneService.php.
Max CVSS
9.8
EPSS Score
0.17%
Published
2019-09-25
Updated
2019-09-25
In Jobberbase 2.0, the parameter category is not sanitized in public/page_subscribe.php, leading to /subscribe SQL injection.
Max CVSS
9.8
EPSS Score
0.96%
Published
2019-09-09
Updated
2019-09-09
SQL injection in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via the admin/controllers/Albumsgalleries.php album_id parameter.
Max CVSS
9.8
EPSS Score
95.59%
Published
2019-09-08
Updated
2023-02-23
The LoginPress plugin before 1.1.4 for WordPress has SQL injection via an import of settings.
Max CVSS
9.8
EPSS Score
0.17%
Published
2019-09-03
Updated
2019-09-05
A SQL injection vulnerability in the method Terrasoft.Core.DB.Column.Const() in Terrasoft Bpm'online CRM-System SDK 7.13 allows attackers to execute arbitrary SQL commands via the value parameter.
Max CVSS
9.8
EPSS Score
0.14%
Published
2019-09-18
Updated
2019-09-19
An issue was discovered in the secure portal in Publisure 2.1.2. Because SQL queries are not well sanitized, there are multiple SQL injections in userAccFunctions.php functions. Using this, an attacker can access passwords and/or grant access to the user account "user" in order to become "Administrator" (for example).
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-09-18
Updated
2019-09-19
A SQL injection vulnerability in IntraMaps MapControl 8 allows attackers to execute arbitrary SQL commands via the /ApplicationEngine/Search/Refine/Set page.
Max CVSS
7.5
EPSS Score
0.22%
Published
2019-09-05
Updated
2019-09-05
56 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!