Max CVSS 7.5 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-5244 7.5
Multiple SQL injection vulnerabilities in Banana Dance B.2.6 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) return, (2) display, (3) table, or (4) search parameter to functions/suggest.php; (5) the id parameter to fu
29-08-2017 - 01:32 20-10-2014 - 14:55
CVE-2012-5242 6.8
Directory traversal vulnerability in functions/suggest.php in Banana Dance B.2.6 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the name parameter in a get_template action.
24-10-2014 - 17:57 21-10-2014 - 14:55
CVE-2012-5243 5.0
functions/suggest.php in Banana Dance B.2.6 and earlier allows remote attackers to read arbitrary database information via a crafted request.
24-10-2014 - 17:26 21-10-2014 - 14:55
Back to Top Mark selected
Back to Top