Filtered by vendor Getpixie Subscriptions
Filtered by product Pixie Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2011-4710 2 Getpixie, Lucidcrew 2 Pixie, Pixie 2024-09-16 N/A
Multiple SQL injection vulnerabilities in Pixie CMS 1.01 through 1.04 allow remote attackers to execute arbitrary SQL commands via the (1) pixie_user parameter and (2) Referer HTTP header in a request to the default URI.