Max CVSS 7.5 Min CVSS 7.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-5121 7.5
SQL injection vulnerability in PHPFox before 3.6.0 (build6) allows remote attackers to execute arbitrary SQL commands via the search[sort_by] parameter to user/browse/view_/.
14-08-2013 - 17:52 14-08-2013 - 15:55
CVE-2013-5120 7.5
SQL injection vulnerability in PHPFox before 3.6.0 (build4) allows remote attackers to execute arbitrary SQL commands via the search[gender] parameter to user/browse/view_/.
14-08-2013 - 17:31 14-08-2013 - 15:55
Back to Top Mark selected
Back to Top