The custom-searchable-data-entry-system (aka Custom Searchable Data Entry System) plugin through 1.7.1 for WordPress allows SQL Injection. NOTE: this product is discontinued.
Max CVSS
8.8
EPSS Score
0.10%
Published
2020-03-27
Updated
2020-04-01
In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was found in retrieval of the current username (in libraries/classes/Server/Privileges.php and libraries/classes/UserPassword.php). A malicious user with access to the server could create a crafted username, and then trick the victim into performing specific actions with that user account (such as editing its privileges).
Max CVSS
8.0
EPSS Score
0.15%
Published
2020-03-22
Updated
2022-11-16
In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to insert crafted data into certain database tables, which when retrieved (for instance, through the Browse tab) can trigger the XSS attack.
Max CVSS
5.4
EPSS Score
0.11%
Published
2020-03-22
Updated
2022-11-16
In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a crafted database or table name. The attack can be performed if a user attempts certain search operations on the malicious database or table.
Max CVSS
8.0
EPSS Score
0.23%
Published
2020-03-22
Updated
2022-11-16
An issue was discovered in DEVOME GRR before 3.4.1c. frmcontactlist.php mishandles a SQL query.
Max CVSS
9.8
EPSS Score
0.50%
Published
2020-03-13
Updated
2020-03-18
RMySQL through 0.10.19 allows SQL Injection.
Max CVSS
9.8
EPSS Score
0.14%
Published
2020-03-17
Updated
2020-03-19
LogicalDoc before 8.3.3 allows SQL Injection. LogicalDoc populates the list of available documents by querying the database. This list could be filtered by modifying some of the parameters. Some of them are not properly sanitized which could allow an authenticated attacker to perform arbitrary queries to the database.
Max CVSS
6.5
EPSS Score
0.06%
Published
2020-03-18
Updated
2020-03-27
An issue was discovered in Joomla! before 3.9.16. The lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the Featured Articles frontend menutype.
Max CVSS
9.8
EPSS Score
0.20%
Published
2020-03-16
Updated
2020-03-18
CentOS-WebPanel.com (aka CWP) CentOS Web Panel (for CentOS 6 and 7) allows SQL Injection via the /cwp_{SESSION_HASH}/admin/loader_ajax.php term parameter.
Max CVSS
9.8
EPSS Score
0.54%
Published
2020-03-16
Updated
2023-01-24

CVE-2020-10220

Public exploit
An issue was discovered in rConfig through 3.9.4. The web interface is prone to a SQL injection via the commands.inc.php searchColumn parameter.
Max CVSS
9.8
EPSS Score
3.05%
Published
2020-03-07
Updated
2020-03-12
A Blind SQL Injection issue was discovered in Sapplica Sentrifugo 3.2 via the index.php/holidaygroups/add id parameter because of the HolidaydatesController.php addAction function.
Max CVSS
6.5
EPSS Score
0.09%
Published
2020-03-13
Updated
2020-03-17
An issue was discovered in MunkiReport before 5.3.0. An authenticated user could achieve SQL Injection in app/models/tablequery.php by crafting a special payload on the /datatables/data endpoint.
Max CVSS
8.8
EPSS Score
0.11%
Published
2020-03-09
Updated
2020-03-10
The verify endpoint in YubiKey Validation Server before 2.40 does not check the length of SQL queries, which allows remote attackers to cause a denial of service, aka SQL injection. NOTE: this issue is potentially relevant to persons outside Yubico who operate a self-hosted OTP validation service; the issue does NOT affect YubiCloud.
Max CVSS
7.5
EPSS Score
0.16%
Published
2020-03-05
Updated
2020-03-12
PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to SQL injection, as demonstrated by the email parameter in index.php or register.php. The SQL injection allows to dump the MySQL database and to bypass the login prompt.
Max CVSS
9.8
EPSS Score
0.21%
Published
2020-03-05
Updated
2020-03-06
An SQL injection vulnerability was discovered in Micro Focus Service Manager Automation (SMA), affecting versions 2019.08, 2019.05, 2019.02, 2018.08, 2018.05, 2018.02. The vulnerability could allow for the improper neutralization of special elements in SQL commands and may lead to the product being vulnerable to SQL injection.
Max CVSS
8.8
EPSS Score
0.08%
Published
2020-03-26
Updated
2020-03-30
Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 allows SQL Injection if untrusted data is used as a tolerance parameter in GIS functions and aggregates on Oracle. By passing a suitably crafted tolerance to GIS functions and aggregates on Oracle, it was possible to break escaping and inject malicious SQL.
Max CVSS
8.8
EPSS Score
14.12%
Published
2020-03-05
Updated
2022-10-08
SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 4 of 4).
Max CVSS
9.8
EPSS Score
0.15%
Published
2020-03-16
Updated
2020-03-18
SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 3 of 4).
Max CVSS
9.8
EPSS Score
0.15%
Published
2020-03-16
Updated
2020-03-18
SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 2 of 4).
Max CVSS
9.8
EPSS Score
0.15%
Published
2020-03-16
Updated
2020-03-18
SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 1 of 4).
Max CVSS
9.8
EPSS Score
0.15%
Published
2020-03-16
Updated
2020-03-18
An issue was discovered in the RegistrationMagic plugin 4.6.0.0 for WordPress. There is SQL injection via the rm_analytics_show_form rm_form_id parameter.
Max CVSS
8.1
EPSS Score
0.13%
Published
2020-03-12
Updated
2022-01-21
The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQL injection via the CTI server on port 8888. A remote unauthenticated attacker can invoke the challenge action with a crafted username and discover user passwords.
Max CVSS
7.5
EPSS Score
0.30%
Published
2020-03-30
Updated
2020-03-31
The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQL injection via the HTTP server's websockify endpoint. A remote unauthenticated attacker can invoke the login action with a crafted username and, through the use of timing attacks, can discover user passwords.
Max CVSS
5.9
EPSS Score
0.26%
Published
2020-03-30
Updated
2020-03-31

CVE-2020-5724

Public exploit
The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQL injection via the HTTP server's websockify endpoint. A remote unauthenticated attacker can invoke the challenge action with a crafted username and discover user passwords.
Max CVSS
7.5
EPSS Score
0.32%
Published
2020-03-30
Updated
2020-03-30

CVE-2020-5722

Known exploited
Public exploit
The HTTP interface of the Grandstream UCM6200 series is vulnerable to an unauthenticated remote SQL injection via crafted HTTP request. An attacker can use this vulnerability to execute shell commands as root on versions before 1.0.19.20 or inject HTML in password recovery emails in versions before 1.0.20.17.
Max CVSS
10.0
EPSS Score
97.47%
Published
2020-03-23
Updated
2022-02-10
CISA KEV Added
2022-01-28
56 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!