Vulnerabilities (CVE)

Filtered by CWE-89
Total 14634 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-10887 1 Tipsandtricks-hq 1 All In One Wp Security \& Firewall 2024-11-21 7.5 HIGH 9.8 CRITICAL
The all-in-one-wp-security-and-firewall plugin before 4.0.9 for WordPress has multiple SQL injection issues.
CVE-2016-10839 1 Cpanel 1 Cpanel 2024-11-21 5.5 MEDIUM 8.1 HIGH
cPanel before 11.54.0.4 allows SQL injection in bin/horde_update_usernames (SEC-71).
CVE-2016-10817 1 Cpanel 1 Cpanel 2024-11-21 10.0 HIGH 9.8 CRITICAL
cPanel before 57.9999.54 allows SQL Injection via the ModSecurity TailWatch log file (SEC-123).
CVE-2016-10755 1 Abantecart 1 Abantecart 2024-11-21 4.0 MEDIUM 8.8 HIGH
AbanteCart 1.2.8 allows SQL Injection via the source_language parameter to admin/controller/pages/localisation/language.php and core/lib/language_manager.php, or via POST data to admin/controller/pages/tool/backup.php and admin/model/tool/backup.php.
CVE-2016-10754 1 Vtiger 1 Vtiger Crm 2024-11-21 6.5 MEDIUM 8.8 HIGH
modules/Calendar/Activity.php in Vtiger CRM 6.5.0 allows SQL injection via the contactidlist parameter.
CVE-2016-10731 1 Projectsend 1 Projectsend 2024-11-21 7.5 HIGH 9.8 CRITICAL
ProjectSend (formerly cFTP) r582 allows SQL injection via manage-files.php with the request parameter status, manage-files.php with the request parameter files, clients.php with the request parameter selected_clients, clients.php with the request parameter status, process-zip-download.php with the request parameter file, or home-log.php with the request parameter action.
CVE-2016-10556 1 Sequelizejs 1 Sequelize 2024-11-21 5.0 MEDIUM 7.5 HIGH
sequelize is an Object-relational mapping, or a middleman to convert things from Postgres, MySQL, MariaDB, SQLite and Microsoft SQL Server into usable data for NodeJS In Postgres, SQLite, and Microsoft SQL Server there is an issue where arrays are treated as strings and improperly escaped. This causes potential SQL injection in sequelize 3.19.3 and earlier, where a malicious user could put `["test", "'); DELETE TestTable WHERE Id = 1 --')"]` inside of ``` database.query('SELECT * FROM TestTable WHERE Name IN (:names)', { replacements: { names: directCopyOfUserInput } }); ``` and cause the SQL statement to become `SELECT Id FROM Table WHERE Name IN ('test', '\'); DELETE TestTable WHERE Id = 1 --')`. In Postgres, MSSQL, and SQLite, the backslash has no special meaning. This causes the the statement to delete whichever Id has a value of 1 in the TestTable table.
CVE-2016-10554 1 Sequelizejs 1 Sequelize 2024-11-21 7.5 HIGH 9.8 CRITICAL
sequelize is an Object-relational mapping, or a middleman to convert things from Postgres, MySQL, MariaDB, SQLite and Microsoft SQL Server into usable data for NodeJS. Before version 1.7.0-alpha3, sequelize defaulted SQLite to use MySQL backslash escaping, even though SQLite uses Postgres escaping.
CVE-2016-10553 1 Sequelizejs 1 Sequelize 2024-11-21 7.5 HIGH 9.8 CRITICAL
sequelize is an Object-relational mapping, or a middleman to convert things from Postgres, MySQL, MariaDB, SQLite and Microsoft SQL Server into usable data for NodeJS. A fix was pushed out that fixed potential SQL injection in sequelize 2.1.3 and earlier.
CVE-2016-10551 1 Balderdash 1 Waterline-sequel 2024-11-21 7.5 HIGH 9.8 CRITICAL
waterline-sequel is a module that helps generate SQL statements for Waterline apps Any user input that goes into Waterline's `like`, `contains`, `startsWith`, or `endsWith` will end up in waterline-sequel with the potential for malicious code. A malicious user can input their own SQL statements in waterline-sequel 0.50 that will get executed and have full access to the database.
CVE-2016-10550 1 Sequelizejs 1 Sequelize 2024-11-21 7.5 HIGH 9.8 CRITICAL
sequelize is an Object-relational mapping, or a middleman to convert things from Postgres, MySQL, MariaDB, SQLite and Microsoft SQL Server into usable data for NodeJS If user input goes into the `limit` or `order` parameters, a malicious user can put in their own SQL statements. This affects sequelize 3.16.0 and earlier.
CVE-2016-10008 1 Dotcms 1 Dotcms 2024-11-21 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in the "Content Types > Content Types" screen in dotCMS before 3.7.2 and 4.x before 4.1.1 allows remote authenticated administrators to execute arbitrary SQL commands via the _EXT_STRUCTURE_direction parameter.
CVE-2016-10007 1 Dotcms 1 Dotcms 2024-11-21 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in the "Marketing > Forms" screen in dotCMS before 3.7.2 and 4.x before 4.1.1 allows remote authenticated administrators to execute arbitrary SQL commands via the _EXT_FORM_HANDLER_orderBy parameter.
CVE-2016-1000271 1 Dthdevelopment 1 Dt Register 2024-11-21 7.5 HIGH 9.8 CRITICAL
Joomla extension DT Register version before 3.1.12 (Joomla 3.x) / 2.8.18 (Joomla 2.5) contains an SQL injection in "/index.php?controller=calendar&format=raw&cat[0]=SQLi&task=events". This attack appears to be exploitable if the attacker can reach the web server.
CVE-2015-9496 1 Freshmail 1 Freshmail-newsletter 2024-11-21 6.5 MEDIUM 8.8 HIGH
The freshmail-newsletter plugin before 1.6 for WordPress has shortcode.php SQL Injection via the 'FM_form id=' substring.
CVE-2015-9467 1 K-78 1 Broken Link Manager 2024-11-21 7.5 HIGH 9.8 CRITICAL
The broken-link-manager plugin before 0.5.0 for WordPress has wpslDelURL or wpslEditURL SQL injection via the url parameter.
CVE-2015-9466 1 Webtechideas 1 Wti Like Post 2024-11-21 7.5 HIGH 9.8 CRITICAL
The wti-like-post plugin before 1.4.3 for WordPress has WtiLikePostProcessVote SQL injection via the HTTP_CLIENT_IP, HTTP_X_FORWARDED_FOR, HTTP_X_FORWARDED, HTTP_FORWARDED_FOR, or HTTP_FORWARDED variable.
CVE-2015-9465 1 Yet Another Stars Rating Project 1 Yet Another Stars Rating 2024-11-21 6.5 MEDIUM 8.8 HIGH
The yet-another-stars-rating plugin before 0.9.1 for WordPress has yasr_get_multi_set_values_and_field SQL injection via the set_id parameter.
CVE-2015-9462 1 Awesome Filterable Portfolio Project 1 Awesome Filterable Portfolio 2024-11-21 6.5 MEDIUM 7.2 HIGH
The awesome-filterable-portfolio plugin before 1.9 for WordPress has afp_get_new_category_page SQL injection via the cat_id parameter.
CVE-2015-9461 1 Brinidesigner 1 Awesome Filterable Portfolio 2024-11-21 6.5 MEDIUM 7.2 HIGH
The awesome-filterable-portfolio plugin before 1.9 for WordPress has afp_get_new_portfolio_item_page SQL injection via the item_id parameter.