Vulnerabilities (CVE)

Filtered by vendor Sefrengo Subscribe
Filtered by product Sefrengo
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-5052 1 Sefrengo 1 Sefrengo 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in Sefrengo before 1.6.5 beta2.
CVE-2015-0919 1 Sefrengo 1 Sefrengo 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in the administrative backend in Sefrengo before 1.6.1 allow remote administrators to execute arbitrary SQL commands via the (1) idcat or (2) idclient parameter to backend/main.php.
CVE-2015-1428 1 Sefrengo 1 Sefrengo 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Sefrengo before 1.6.2 allow (1) remote attackers to execute arbitrary SQL commands via the sefrengo cookie in a login to backend/main.php or (2) remote authenticated users to execute arbitrary SQL commands via the value_id parameter in a save_value action to backend/main.php.
CVE-2015-0918 1 Sefrengo 1 Sefrengo 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the administrative backend in Sefrengo before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via the searchterm parameter to backend/main.php.