Filtered by vendor Ellislab Subscriptions
Filtered by product Expressionengine Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-5387 2 Ellislab, Expressionengine 2 Expressionengine, Expressionengine 2024-08-06 N/A
Multiple SQL injection vulnerabilities in EllisLab ExpressionEngine before 2.9.1 allow remote authenticated users to execute arbitrary SQL commands via the (1) column_filter or (2) category[] parameter to system/index.php or the (3) tbl_sort[0][] parameter in the comment module to system/index.php.