Max CVSS 7.5 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2011-5203 7.5
SQL injection vulnerability in WB/Default.asp in Akiva WebBoard before 8 SR 1 allows remote attackers to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party information.
29-08-2017 - 01:30 04-10-2012 - 17:55
CVE-2011-5204 1.9
Akiva WebBoard 8.x stores passwords in plaintext, which allows local users to obtain sensitive information by reading from the database.
05-10-2012 - 04:00 04-10-2012 - 17:55
Back to Top Mark selected
Back to Top