Total
16791 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2025-4650 | 1 Centreon | 1 Centreon Web | 2025-10-22 | N/A | 7.2 HIGH |
User with high privileges is able to introduce a SQLi using the Meta Service indicator page. Caused by an Improper Neutralization of Special Elements used in an SQL Command.This issue affects web: from 24.10.0 before 24.10.9, from 24.04.0 before 24.04.16, from 23.10.0 before 23.10.26. | |||||
CVE-2025-40657 | 1 Acc | 1 Dm Corporative Cms | 2025-10-22 | N/A | 9.8 CRITICAL |
A SQL injection vulnerability has been found in DM Corporative CMS. This vulnerability allows an attacker to retrieve, create, update and delete databases through the codform parameter in /modules/forms/collectform.asp. | |||||
CVE-2024-27889 | 1 Arista | 1 Ng Firewall | 2025-10-22 | N/A | 8.8 HIGH |
Multiple SQL Injection vulnerabilities exist in the reporting application of the Arista Edge Threat Management - Arista NG Firewall (NGFW). A user with advanced report application access rights can exploit the SQL injection, allowing them to execute commands on the underlying operating system with elevated privileges. | |||||
CVE-2021-44026 | 3 Debian, Fedoraproject, Roundcube | 3 Debian Linux, Fedora, Webmail | 2025-10-22 | 7.5 HIGH | 9.8 CRITICAL |
Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to a potential SQL injection via search or search_params. | |||||
CVE-2021-42258 | 1 Bqe | 1 Billquick Web Suite | 2025-10-22 | 6.8 MEDIUM | 9.8 CRITICAL |
BQE BillQuick Web Suite 2018 through 2021 before 22.0.9.1 allows SQL injection for unauthenticated remote code execution, as exploited in the wild in October 2021 for ransomware installation. SQL injection can, for example, use the txtID (aka username) parameter. Successful exploitation can include the ability to execute arbitrary code as MSSQLSERVER$ via xp_cmdshell. | |||||
CVE-2021-20028 | 1 Sonicwall | 12 Sma 210, Sma 210 Firmware, Sma 410 and 9 more | 2025-10-22 | 7.5 HIGH | 9.8 CRITICAL |
Improper neutralization of a SQL Command leading to SQL Injection vulnerability impacting end-of-life Secure Remote Access (SRA) products, specifically the SRA appliances running all 8.x firmware and 9.0.0.9-26sv or earlier | |||||
CVE-2021-20016 | 1 Sonicwall | 11 Sma 100, Sma 100 Firmware, Sma 200 and 8 more | 2025-10-22 | 7.5 HIGH | 9.8 CRITICAL |
A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version 10.x. | |||||
CVE-2020-5722 | 1 Grandstream | 2 Ucm6200, Ucm6200 Firmware | 2025-10-22 | 10.0 HIGH | 9.8 CRITICAL |
The HTTP interface of the Grandstream UCM6200 series is vulnerable to an unauthenticated remote SQL injection via crafted HTTP request. An attacker can use this vulnerability to execute shell commands as root on versions before 1.0.19.20 or inject HTML in password recovery emails in versions before 1.0.20.17. | |||||
CVE-2020-29574 | 1 Sophos | 1 Cyberoamos | 2025-10-22 | 7.5 HIGH | 9.8 CRITICAL |
An SQL injection vulnerability in the WebAdmin of Cyberoam OS through 2020-12-04 allows unauthenticated attackers to execute arbitrary SQL statements remotely. | |||||
CVE-2020-17463 | 1 Thedaylightstudio | 1 Fuel Cms | 2025-10-22 | 7.5 HIGH | 9.8 CRITICAL |
FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items. | |||||
CVE-2020-12271 | 1 Sophos | 2 Sfos, Xg Firewall | 2025-10-22 | 7.5 HIGH | 9.8 CRITICAL |
A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG Firewall devices, as exploited in the wild in April 2020. This affected devices configured with either the administration (HTTPS) service or the User Portal exposed on the WAN zone. A successful attack may have caused remote code execution that exfiltrated usernames and hashed passwords for the local device admin(s), portal admins, and user accounts used for remote access (but not external Active Directory or LDAP passwords) | |||||
CVE-2019-7481 | 1 Sonicwall | 2 Sma 100, Sma 100 Firmware | 2025-10-22 | 5.0 MEDIUM | 7.5 HIGH |
Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthorized resources. This vulnerablity impacted SMA100 version 9.0.0.3 and earlier. | |||||
CVE-2019-12989 | 1 Citrix | 2 Netscaler Sd-wan, Sd-wan | 2025-10-22 | 7.5 HIGH | 9.8 CRITICAL |
Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler SD-WAN 10.0.x before 10.0.8 allow SQL Injection. | |||||
CVE-2018-7841 | 1 Schneider-electric | 1 U.motion Builder | 2025-10-22 | 7.5 HIGH | 9.8 CRITICAL |
A SQL Injection (CWE-89) vulnerability exists in U.motion Builder software version 1.3.4 which could cause unwanted code execution when an improper set of characters is entered. | |||||
CVE-2017-18362 | 1 Connectwise | 1 Manageditsync | 2025-10-22 | 7.5 HIGH | 9.8 CRITICAL |
ConnectWise ManagedITSync integration through 2017 for Kaseya VSA is vulnerable to unauthenticated remote commands that allow full direct access to the Kaseya VSA database. In February 2019, attackers have actively exploited this in the wild to download and execute ransomware payloads on all endpoints managed by the VSA server. If the ManagedIT.asmx page is available via the Kaseya VSA web interface, anyone with access to the page is able to run arbitrary SQL queries, both read and write, without authentication. | |||||
CVE-2016-2386 | 1 Sap | 1 Netweaver Application Server Java | 2025-10-22 | 7.5 HIGH | 9.8 CRITICAL |
SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2101079. | |||||
CVE-2025-57819 | 1 Sangoma | 1 Freepbx | 2025-10-21 | N/A | 9.8 CRITICAL |
FreePBX is an open-source web-based graphical user interface. FreePBX 15, 16, and 17 endpoints are vulnerable due to insufficiently sanitized user-supplied data allowing unauthenticated access to FreePBX Administrator leading to arbitrary database manipulation and remote code execution. This issue has been patched in endpoint versions 15.0.66, 16.0.89, and 17.0.3. | |||||
CVE-2025-25257 | 1 Fortinet | 1 Fortiweb | 2025-10-21 | N/A | 9.8 CRITICAL |
An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability [CWE-89] in Fortinet FortiWeb version 7.6.0 through 7.6.3, 7.4.0 through 7.4.7, 7.2.0 through 7.2.10 and below 7.0.10 allows an unauthenticated attacker to execute unauthorized SQL code or commands via crafted HTTP or HTTPs requests. | |||||
CVE-2025-25181 | 1 Advantive | 1 Veracore | 2025-10-21 | N/A | 5.8 MEDIUM |
A SQL injection vulnerability in timeoutWarning.asp in Advantive VeraCore through 2025.1.0 allows remote attackers to execute arbitrary SQL commands via the PmSess1 parameter. | |||||
CVE-2024-9465 | 1 Paloaltonetworks | 1 Expedition | 2025-10-21 | N/A | 9.1 CRITICAL |
An SQL injection vulnerability in Palo Alto Networks Expedition allows an unauthenticated attacker to reveal Expedition database contents, such as password hashes, usernames, device configurations, and device API keys. With this, attackers can also create and read arbitrary files on the Expedition system. |