Total
14188 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2020-5920 | 1 F5 | 1 Big-ip Advanced Firewall Manager | 2020-09-02 | 4.0 MEDIUM | 4.3 MEDIUM |
In versions 15.0.0-15.1.0.5, 14.1.0-14.1.2.7, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, a vulnerability in the BIG-IP AFM Configuration utility may allow any authenticated BIG-IP user to perform a read-only blind SQL injection attack. | |||||
CVE-2020-15887 | 1 Softwareupdate Project | 1 Softwareupdate | 2020-09-01 | 6.5 MEDIUM | 8.8 HIGH |
A SQL injection vulnerability in softwareupdate_controller.php in the Software Update module before 1.6 for MunkiReport allows attackers to execute arbitrary SQL commands via the last URL parameter of the /module/softwareupdate/get_tab_data/ endpoint. | |||||
CVE-2020-23980 | 1 Designmasterevents | 1 Conference Management | 2020-09-01 | 7.5 HIGH | 9.8 CRITICAL |
DesignMasterEvents Conference management 1.0.0 allows SQL Injection via the username field on the administrator login page. | |||||
CVE-2020-5624 | 1 Riken | 1 Xoonips | 2020-08-31 | 7.5 HIGH | 9.8 CRITICAL |
SQL injection vulnerability in the XooNIps 3.48 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors. | |||||
CVE-2020-23976 | 1 Webexcels | 1 Ecommerce Cms | 2020-08-31 | 7.5 HIGH | 9.8 CRITICAL |
Webexcels Ecommerce CMS 2.x, 2017, 2018, 2019, 2020 has SQL Injection via the 'content.php' id parameter. | |||||
CVE-2019-3760 | 1 Dell | 2 Rsa Identity Governance And Lifecycle, Rsa Via Lifecycle And Governance | 2020-08-31 | 6.5 MEDIUM | 8.8 HIGH |
The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain a SQL Injection vulnerability in Workflow Architect. A remote authenticated malicious user could potentially exploit this vulnerability to execute SQL commands on the back-end database to gain unauthorized access to the data by supplying specially crafted input data to the affected application. | |||||
CVE-2020-23978 | 1 Soluzioneglobale | 1 Ecommerce Cms | 2020-08-28 | 7.5 HIGH | 9.8 CRITICAL |
SQL injection can occur in Soluzione Globale Ecommerce CMS v1 via the parameter " offerta.php" | |||||
CVE-2020-23979 | 1 13enforme | 1 13enforme Cms | 2020-08-28 | 7.5 HIGH | 9.8 CRITICAL |
13enforme CMS 1.0 has SQL Injection via the 'content.php' id parameter. | |||||
CVE-2016-4837 | 1 Ec-cube | 1 Discount Coupon | 2020-08-27 | 7.5 HIGH | 9.8 CRITICAL |
SQL injection vulnerability in the Seed Coupon plugin before 1.6 for EC-CUBE allows remote attackers to execute arbitrary SQL commands via unspecified vectors. | |||||
CVE-2010-3458 | 1 Getsymphony | 1 Symphony | 2020-08-25 | 7.5 HIGH | N/A |
SQL injection vulnerability in lib/toolkit/events/event.section.php in Symphony CMS 2.0.7 and 2.1.1 allows remote attackers to execute arbitrary SQL commands via the send-email[recipient] parameter to about/. NOTE: some of these details are obtained from third party information. | |||||
CVE-2013-2559 | 1 Getsymphony | 1 Symphony | 2020-08-25 | 6.5 MEDIUM | N/A |
SQL injection vulnerability in Symphony CMS before 2.3.2 allows remote authenticated users to execute arbitrary SQL commands via the sort parameter to system/authors/. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL commands. | |||||
CVE-2019-6708 | 1 Phpshe | 1 Phpshe | 2020-08-24 | 6.5 MEDIUM | 7.2 HIGH |
PHPSHE 1.7 has SQL injection via the admin.php?mod=order state parameter. | |||||
CVE-2019-6707 | 1 Phpshe | 1 Phpshe | 2020-08-24 | 6.5 MEDIUM | 7.2 HIGH |
PHPSHE 1.7 has SQL injection via the admin.php?mod=product&act=state product_id[] parameter. | |||||
CVE-2018-18251 | 1 Deltek | 1 Vision | 2020-08-24 | 7.5 HIGH | 9.8 CRITICAL |
Deltek Vision 7.x before 7.6 permits the execution of any attacker supplied SQL statement through a custom RPC over HTTP protocol. The Vision system relies on the client binary to enforce security rules and integrity of SQL statements and other content being sent to the server. Client HTTP calls can be manipulated by one of several means to execute arbitrary SQL statements (similar to SQLi) or possibly have unspecified other impact via this custom protocol. To perform these attacks an authenticated session is first required. In some cases client calls are obfuscated by encryption, which can be bypassed due to hard-coded keys and an insecure key rotation protocol. Impacts may include remote code execution in some deployments; however, the vendor states that this cannot occur when the installation documentation is heeded. | |||||
CVE-2019-8600 | 1 Apple | 6 Icloud, Iphone Os, Itunes and 3 more | 2020-08-24 | 7.5 HIGH | 9.8 CRITICAL |
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. A maliciously crafted SQL query may lead to arbitrary code execution. | |||||
CVE-2019-16894 | 1 Inoideas | 1 Inoerp | 2020-08-24 | 7.5 HIGH | 9.8 CRITICAL |
download.php in inoERP 4.15 allows SQL injection through insecure deserialization. | |||||
CVE-2019-10913 | 1 Sensiolabs | 1 Symfony | 2020-08-24 | 7.5 HIGH | 9.8 CRITICAL |
In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, HTTP Methods provided as verbs or using the override header may be treated as trusted input, but they are not validated, possibly causing SQL injection or XSS. This is related to symfony/http-foundation. | |||||
CVE-2019-11196 | 1 Vpcsbd | 1 Integrated University Management System | 2020-08-24 | 10.0 HIGH | 9.8 CRITICAL |
An authentication bypass vulnerability in all versions of ValuePLUS Integrated University Management System (IUMS) allows unauthenticated, remote attackers to gain administrator privileges via the Teachers Web Panel (TWP) User ID or Password field. If exploited, the attackers could perform any actions with administrator privileges (e.g., enumerate/delete all the students' personal information or modify various settings). | |||||
CVE-2020-24208 | 1 Online Shopping Alphaware Project | 1 Online Shopping Alphaware | 2020-08-21 | 7.5 HIGH | 9.8 CRITICAL |
A SQL injection vulnerability in SourceCodester Online Shopping Alphaware 1.0 allows remote unauthenticated attackers to bypass the authentication process via email and password parameters. | |||||
CVE-2020-12606 | 1 Dbsoft | 1 Sglac | 2020-08-21 | 7.5 HIGH | 9.8 CRITICAL |
An issue was discovered in DB Soft SGLAC before 20.05.001. The ProcedimientoGenerico method in the SVCManejador.svc webservice of the SGLAC web frontend allows an attacker to run arbitrary SQL commands on the SQL Server. Command execution can be easily achieved by using the xp_cmdshell stored procedure. |