Filtered by vendor Preproject Subscriptions
Filtered by product Pre Podcast Portal Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-4959 1 Preproject 1 Pre Podcast Portal 2024-08-07 N/A
SQL injection vulnerability in the login feature in Pre Projects Pre Podcast Portal allows remote attackers to execute arbitrary SQL commands via the password parameter.