Vulnerabilities (CVE)

Filtered by vendor Phpsugar Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-15081 1 Phpsugar 1 Php Melody 2023-12-10 7.5 HIGH 9.8 CRITICAL
In PHPSUGAR PHP Melody CMS 2.6.1, SQL Injection exists via the playlist parameter to playlists.php.
CVE-2017-15579 1 Phpsugar 1 Php Melody 2023-12-10 7.5 HIGH 9.8 CRITICAL
In PHPSUGAR PHP Melody before 2.7.3, SQL Injection exists via an aa_pages_per_page cookie in a playlist action to watch.php.
CVE-2017-15648 1 Phpsugar 1 Php Melody 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In PHPSUGAR PHP Melody before 2.7.3, page_manager.php has XSS via the page_title parameter.
CVE-2017-15578 1 Phpsugar 1 Php Melody 2023-12-10 6.0 MEDIUM 8.8 HIGH
In PHPSUGAR PHP Melody before 2.7.3, SQL Injection exists via the image parameter to admin/edit_category.php.
CVE-2018-5211 1 Phpsugar 1 Php Melody 2023-12-10 7.5 HIGH 9.8 CRITICAL
PHP Melody version 2.7.1 suffer from SQL Injection Time-based attack on the page ajax.php with the parameter playlist.
CVE-2009-2895 1 Phpsugar 1 Ultimate Regnow Affiliate 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in rss.php in Ultimate Regnow Affiliate (URA) 3.0 allows remote attackers to execute arbitrary SQL commands via the cat parameter.