A SQL injection issue in the web API in TrueConf Server 5.2.0.10225 allows remote unauthenticated attackers to execute arbitrary SQL commands, ultimately leading to remote code execution.
Max CVSS
9.8
EPSS Score
0.66%
Published
2022-12-27
Updated
2023-04-26
dedecms <=V5.7.102 is vulnerable to SQL Injection. In sys_ sql_ n query.php there are no restrictions on the sql query.
Max CVSS
9.8
EPSS Score
0.16%
Published
2022-12-27
Updated
2023-01-06
Helmet Store Showroom v1.0 vulnerable to unauthenticated SQL Injection.
Max CVSS
9.8
EPSS Score
0.17%
Published
2022-12-14
Updated
2023-01-30
There is SQL Injection vulnerability at Helmet Store Showroom v1.0 Login Page. This vulnerability can be exploited to bypass admin access.
Max CVSS
9.8
EPSS Score
1.45%
Published
2022-12-14
Updated
2023-01-30
Unauth. SQL Injection (SQLi) vulnerability in Advanced Booking Calendar plugin <= 1.7.1 on WordPress.
Max CVSS
10.0
EPSS Score
0.12%
Published
2022-12-05
Updated
2022-12-06
Jeecg-boot v3.4.3 was discovered to contain a SQL injection vulnerability via the component updateNullByEmptyString.
Max CVSS
9.8
EPSS Score
0.13%
Published
2022-11-25
Updated
2022-11-28
Jeecg-boot v3.4.3 was discovered to contain a SQL injection vulnerability via the component /sys/duplicate/check.
Max CVSS
9.8
EPSS Score
0.13%
Published
2022-11-25
Updated
2022-11-28
Simple Phone Book/Directory Web App v1.0 was discovered to contain a SQL injection vulnerability via the editid parameter at /PhoneBook/edit.php.
Max CVSS
9.8
EPSS Score
0.14%
Published
2022-12-07
Updated
2022-12-08
Rukovoditel v3.2.1 was discovered to contain a SQL injection vulnerability via the heading_field_id parameter.
Max CVSS
9.8
EPSS Score
0.14%
Published
2022-12-02
Updated
2022-12-06
An issue was discovered in Appalti & Contratti 9.12.2. The target web applications are subject to multiple SQL Injection vulnerabilities, some of which executable even by unauthenticated users, as demonstrated by the GetListaEnti.do cfamm parameter.
Max CVSS
9.8
EPSS Score
0.23%
Published
2022-11-21
Updated
2022-11-23
The EU Cookie Law GDPR (Banner + Blocker) module before 2.1.3 for PrestaShop allows SQL Injection via a cookie ( lgcookieslaw or __lglaw ).
Max CVSS
9.1
EPSS Score
0.11%
Published
2022-11-10
Updated
2022-11-15
Unauth. SQL Injection vulnerability in Cryptocurrency Widgets Pack Plugin <=1.8.1 on WordPress.
Max CVSS
9.9
EPSS Score
0.12%
Published
2022-12-15
Updated
2022-12-20
Poultry Farm Management System v1.0 contains a SQL injection vulnerability via the del parameter at /Redcock-Farm/farm/category.php.
Max CVSS
9.8
EPSS Score
0.14%
Published
2022-11-28
Updated
2022-12-01
webTareas 2.4p5 was discovered to contain a SQL injection vulnerability via the id parameter in phasesets.php.
Max CVSS
9.8
EPSS Score
1.34%
Published
2022-12-02
Updated
2022-12-06
webTareas 2.4p5 was discovered to contain a SQL injection vulnerability via the id parameter in deleteapprovalstages.php.
Max CVSS
9.8
EPSS Score
1.34%
Published
2022-12-02
Updated
2022-12-06
Simple Inventory Management System v1.0 is vulnerable to SQL Injection via /ims/login.php.
Max CVSS
9.8
EPSS Score
0.14%
Published
2022-11-30
Updated
2022-12-01
Apartment Visitor Management System v1.0 is vulnerable to SQL Injection via /avms/index.php.
Max CVSS
9.8
EPSS Score
0.14%
Published
2022-11-23
Updated
2022-11-26
dedecmdv6 6.1.9 is vulnerable to SQL Injection. via sys_sql_query.php.
Max CVSS
9.8
EPSS Score
0.12%
Published
2022-11-23
Updated
2022-11-28
Boa 0.94.14rc21 is vulnerable to SQL Injection via username. NOTE: the is disputed by multiple third parties because Boa does not ship with any support for SQL.
Max CVSS
9.8
EPSS Score
0.12%
Published
2022-11-23
Updated
2024-04-11
An issue was discovered in Simmeth Lieferantenmanager before 5.6. An attacker can inject raw SQL queries. By activating MSSQL features, the attacker is able to execute arbitrary commands on the MSSQL server via the xp_cmdshell extended procedure.
Max CVSS
9.8
EPSS Score
0.20%
Published
2022-12-25
Updated
2023-01-05
An issue was discovered in BACKCLICK Professional 5.9.63. Due to insufficient escaping of user-supplied input, the application is vulnerable to SQL injection at various locations.
Max CVSS
9.8
EPSS Score
0.14%
Published
2022-11-16
Updated
2022-11-20
The HICT_Loop class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.
Max CVSS
9.8
EPSS Score
0.18%
Published
2022-10-26
Updated
2022-10-28
The HandlerPageP_KID class in Delta Electronics DIAEnergy v1.9 contains a SQL Injection flaw that could allow an attacker to gain code execution on a remote system.
Max CVSS
9.8
EPSS Score
0.18%
Published
2022-10-26
Updated
2022-10-28
Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection (in a different software component relative to CVE-2022-43671.
Max CVSS
9.8
EPSS Score
2.76%
Published
2022-11-12
Updated
2022-11-16
Zoho ManageEngine Password Manager Pro before 12122, PAM360 before 5711, and Access Manager Plus before 4306 allow SQL Injection.
Max CVSS
9.8
EPSS Score
2.76%
Published
2022-11-12
Updated
2022-11-16
919 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!