Vulnerabilities (CVE)

Filtered by CWE-89
Total 15215 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-7714 1 Realtyna 1 Realtyna Property Listing 2025-04-20 6.5 MEDIUM 7.2 HIGH
Multiple SQL injection vulnerabilities in the Realtyna RPL (com_rpl) component before 8.9.5 for Joomla! allow remote administrators to execute arbitrary SQL commands via the (1) id, (2) copy_field in a data_copy action, (3) pshow in an update_field action, (4) css, (5) tip, (6) cat_id, (7) text_search, (8) plisting, or (9) pwizard parameter to administrator/index.php.
CVE-2017-12650 1 Loginizer 1 Loginizer 2025-04-20 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in the Loginizer plugin before 1.3.6 for WordPress via the X-Forwarded-For HTTP header.
CVE-2017-17643 1 Lynda Clone Project 1 Lynda Clone 2025-04-20 7.5 HIGH 9.8 CRITICAL
FS Lynda Clone 1.0 has SQL Injection via the keywords parameter to tutorial/.
CVE-2017-2195 1 Multi Feed Reader Project 1 Multi Feed Reader 2025-04-20 6.5 MEDIUM 8.8 HIGH
SQL injection vulnerability in the Multi Feed Reader prior to version 2.2.4 allows authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2017-16849 1 Zohocorp 1 Manageengine Applications Manager 2025-04-20 7.5 HIGH 9.8 CRITICAL
Zoho ManageEngine Applications Manager 13 before build 13530 allows SQL injection via the /MyPage.do?method=viewDashBoard forpage parameter.
CVE-2017-17567 1 Scubez 1 Posty Readymade Classifieds 2025-04-20 5.0 MEDIUM 7.5 HIGH
Scubez Posty Readymade Classifieds has SQL Injection via the admin/user_activate_submit.php ID parameter.
CVE-2016-4337 1 Ktools 1 Photostore 2025-04-20 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in the mgr.login.php file in Ktools.net Photostore before 4.7.5 allows remote attackers to execute arbitrary SQL commands via the email parameter in a recover_login action.
CVE-2017-15983 1 Geniusocean 1 Mymagazine Magazine \& Blog Cms 2025-04-20 7.5 HIGH 9.8 CRITICAL
MyMagazine Magazine & Blog CMS 1.0 allows SQL Injection via the id parameter to admin/admin_process.php for form editing.
CVE-2017-14242 1 Dolibarr 1 Dolibarr 2025-04-20 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in don/list.php in Dolibarr version 6.0.0 allows remote attackers to execute arbitrary SQL commands via the statut parameter.
CVE-2016-6233 2 Fedoraproject, Zend 2 Fedora, Zend Framework 2025-04-20 7.5 HIGH 9.8 CRITICAL
The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.19 might allow remote attackers to conduct SQL injection attacks via vectors related to use of the character pattern [\w]* in a regular expression.
CVE-2017-7952 1 Infor 1 Enterprise Asset Management 2025-04-20 6.5 MEDIUM 8.8 HIGH
INFOR EAM V11.0 Build 201410 has SQL injection via search fields, related to the filtervalue parameter.
CVE-2017-17602 1 Advance B2b Script Project 1 Advance B2b Script 2025-04-20 7.5 HIGH 9.8 CRITICAL
Advance B2B Script 2.1.3 has SQL Injection via the tradeshow-list-detail.php show_id or view-product.php pid parameter.
CVE-2017-17111 1 Scubez 1 Posty Readymade Classifieds 2025-04-20 7.5 HIGH 9.8 CRITICAL
Posty Readymade Classifieds Script 1.0 allows an attacker to inject SQL commands via a listings.php?catid= or ads-details.php?ID= request.
CVE-2017-3549 1 Oracle 1 Scripting 2025-04-20 7.5 HIGH 9.1 CRITICAL
Vulnerability in the Oracle Scripting component of Oracle E-Business Suite (subcomponent: Scripting Administration). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Scripting. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Scripting accessible data as well as unauthorized access to critical data or complete access to all Oracle Scripting accessible data. CVSS 3.0 Base Score 9.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).
CVE-2017-1002025 1 Add-edit-delete-listing-for-member-module Project 1 Add-edit-delete-listing-for-member-module 2025-04-20 6.5 MEDIUM 7.2 HIGH
Vulnerability in wordpress plugin add-edit-delete-listing-for-member-module v1.0, The plugin author does not sanitize user supplied input via $act before passing it into an SQL statement.
CVE-2017-17570 1 Expedia Clone Project 1 Expedia Clone 2025-04-20 7.5 HIGH 9.8 CRITICAL
FS Expedia Clone 1.0 has SQL Injection via the pages.php or content.php id parameter, or the show-flight-result.php fl_orig or fl_dest parameter.
CVE-2017-9730 1 Dfsol 1 Nuevomailer 2025-04-20 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in rdr.php in nuevoMailer version 6.0 and earlier allows remote attackers to execute arbitrary SQL commands via the "r" parameter.
CVE-2017-11419 1 Fiyo 1 Fiyo Cms 2025-04-20 7.5 HIGH 9.8 CRITICAL
Fiyo CMS 2.0.7 has SQL injection in /apps/app_article/controller/editor.php via $_POST['id'] and $_POST['art_title'].
CVE-2015-2146 1 Phpbugtracker Project 1 Phpbugtracker 2025-04-20 7.5 HIGH 9.8 CRITICAL
Multiple SQL injection vulnerabilities in Issuetracker phpBugTracker before 1.7.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to project.php, the (2) group_id parameter to group.php, the (3) status_id parameter to status.php, the (4) resolution_id parameter to resolution.php, the (5) severity_id parameter to severity.php, the (6) priority_id parameter to priority.php, the (7) os_id parameter to os.php, or the (8) site_id parameter to site.php.
CVE-2017-17931 1 Resume Clone Script Project 1 Resume Clone Script 2025-04-20 7.5 HIGH 9.8 CRITICAL
PHP Scripts Mall Resume Clone Script has SQL Injection via the forget.php username parameter.