Vulnerabilities (CVE)

Filtered by CWE-89
Total 14508 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1002020 1 Surveys Project 1 Surveys 2025-04-20 7.5 HIGH 9.8 CRITICAL
Vulnerability in wordpress plugin surveys v1.01.8, The code in survey_form.php does not sanitize the action variable before placing it inside of an SQL query.
CVE-2017-11385 1 Trendmicro 1 Control Manager 2025-04-20 7.5 HIGH 9.8 CRITICAL
SQL Injection in Trend Micro Control Manager 6.0 causes Remote Code Execution when executing opcode 0x6b1b due to lack of proper user input validation in cmdHandlerStatusMonitor.dll. Formerly ZDI-CAN-4545.
CVE-2017-6097 1 Mail-masta Project 1 Mail-masta 2025-04-20 6.5 MEDIUM 7.2 HIGH
A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/campaign/count_of_send.php (Requires authentication to Wordpress admin) with the POST Parameter: camp_id.
CVE-2017-17585 1 Monster Clone Project 1 Monster Clone 2025-04-20 7.5 HIGH 9.8 CRITICAL
FS Monster Clone 1.0 has SQL Injection via the Employer_Details.php id parameter.
CVE-2017-3886 1 Cisco 1 Unified Communications Manager 2025-04-20 4.0 MEDIUM 4.9 MEDIUM
A vulnerability in the Cisco Unified Communications Manager web interface could allow an authenticated, remote attacker to impact the confidentiality of the system by executing arbitrary SQL queries, aka SQL Injection. The attacker must be authenticated as an administrative user to execute SQL database queries. More Information: CSCvc74291. Known Affected Releases: 1.0(1.10000.10) 11.5(1.10000.6). Known Fixed Releases: 12.0(0.98000.619) 12.0(0.98000.485) 12.0(0.98000.212) 11.5(1.13035.1) 11.0(1.23900.5) 11.0(1.23900.2) 11.0(1.23067.1) 10.5(2.15900.2).
CVE-2017-17870 1 Jbuildozer 1 Jbuildozer 2025-04-20 7.5 HIGH 9.8 CRITICAL
The JBuildozer extension 1.4.1 for Joomla! has SQL Injection via the appid parameter in an entriessearch action.
CVE-2017-2641 1 Moodle 1 Moodle 2025-04-20 7.5 HIGH 9.8 CRITICAL
In Moodle 2.x and 3.x, SQL injection can occur via user preferences.
CVE-2017-17779 1 Paid To Read Script Project 1 Paid To Read Script 2025-04-20 7.5 HIGH 9.8 CRITICAL
Paid To Read Script 2.0.5 has SQL injection via the referrals.php id parameter.
CVE-2017-14844 1 Dasinfomedia 1 Wpgym Gym Management System 2025-04-20 6.5 MEDIUM 8.8 HIGH
Mojoomla WPGYM WordPress Gym Management System allows SQL Injection via the id parameter.
CVE-2017-1000060 1 Eyesofnetwork 1 Eyesofnetwork 2025-04-20 10.0 HIGH 9.8 CRITICAL
EyesOfNetwork (EON) 5.1 Unauthenticated SQL Injection in eonweb leading to remote root
CVE-2017-7878 1 Flatcore 1 Flatcore-cms 2025-04-20 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in flatCore version 1.4.6 allows an attacker to read and write to the users database.
CVE-2017-12227 1 Cisco 1 Emergency Responder 2025-04-20 5.5 MEDIUM 5.4 MEDIUM
A vulnerability in the SQL database interface for Cisco Emergency Responder could allow an authenticated, remote attacker to conduct a blind SQL injection attack. The vulnerability is due to a failure to validate user-supplied input used in SQL queries that bypass protection filters. An attacker could exploit this vulnerability by sending crafted URLs that include SQL statements. An exploit could allow the attacker to view or modify entries in some database tables, affecting the integrity of the data. Cisco Bug IDs: CSCvb58973.
CVE-2015-7390 1 Testlink 1 Testlink 2025-04-20 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in TestLink before 1.9.14 allows remote attackers to execute arbitrary SQL commands via the apikey parameter to lnl.php.
CVE-2017-6098 1 Mail-masta Project 1 Mail-masta 2025-04-20 6.5 MEDIUM 7.2 HIGH
A SQL injection issue was discovered in the Mail Masta (aka mail-masta) plugin 1.0 for WordPress. This affects /inc/campaign_save.php (Requires authentication to Wordpress admin) with the POST Parameter: list_id.
CVE-2017-3549 1 Oracle 1 Scripting 2025-04-20 7.5 HIGH 9.1 CRITICAL
Vulnerability in the Oracle Scripting component of Oracle E-Business Suite (subcomponent: Scripting Administration). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Scripting. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Scripting accessible data as well as unauthorized access to critical data or complete access to all Oracle Scripting accessible data. CVSS 3.0 Base Score 9.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).
CVE-2017-17574 1 Care Clone Project 1 Care Clone 2025-04-20 7.5 HIGH 9.8 CRITICAL
FS Care Clone 1.0 has SQL Injection via the searchJob.php jobType or jobFrequency parameter.
CVE-2017-17584 1 Makemytrip Clone Project 1 Makemytrip Clone 2025-04-20 7.5 HIGH 9.8 CRITICAL
FS Makemytrip Clone 1.0 has SQL Injection via the show-flight-result.php fl_orig or fl_dest parameter.
CVE-2017-16896 1 Tt-rss 1 Tiny Tiny Rss 2025-04-20 7.5 HIGH 9.8 CRITICAL
A SQL injection in classes/handler/public.php in the forgotpass component of Tiny Tiny RSS 17.4 exists via the login parameter.
CVE-2017-17572 1 Amazon Clone Project 1 Amazon Clone 2025-04-20 7.5 HIGH 9.8 CRITICAL
FS Amazon Clone 1.0 has SQL Injection via the PATH_INFO to /VerAyari.
CVE-2017-3221 1 Inmarsat 1 Amosconnect 8 2025-04-20 5.0 MEDIUM 9.8 CRITICAL
Blind SQL injection in Inmarsat AmosConnect 8 login form allows remote attackers to access user credentials, including user names and passwords.