Lucene search

K

Pilotgroup Security Vulnerabilities

cve
cve

CVE-2017-15969

PG All Share Video 1.0 allows SQL Injection via the PATH_INFO to search/tag, friends/index, users/profile, or...

9.8CVSS

9.8AI Score

0.002EPSS

2017-10-29 06:29 AM
32
cve
cve

CVE-2010-2356

Cross-site scripting (XSS) vulnerability in subscribe.php in Pilot Group (PG) eLMS Pro allows remote attackers to inject arbitrary web script or HTML via the course_id...

5.9AI Score

0.002EPSS

2010-06-21 08:30 PM
20
cve
cve

CVE-2010-2354

SQL injection vulnerability in subscribe.php in Pilot Group (PG) eLMS Pro allows remote attackers to execute arbitrary SQL commands via the course_id...

8.7AI Score

0.003EPSS

2010-06-21 08:30 PM
21
cve
cve

CVE-2010-2355

Cross-site scripting (XSS) vulnerability in error.php in Pilot Group (PG) eLMS Pro allows remote attackers to inject arbitrary web script or HTML via the message parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.7AI Score

0.002EPSS

2010-06-21 08:30 PM
17
cve
cve

CVE-2009-3513

Multiple cross-site scripting (XSS) vulnerabilities in Pilot Group (PG) eTraining allow remote attackers to inject arbitrary web script or HTML via (1) the cat_id parameter to courses_login.php, the id parameter to (2) news_read.php or (3) lessons_login.php, or (4) the cur parameter in a start...

5.8AI Score

0.002EPSS

2009-10-01 02:30 PM
21
cve
cve

CVE-2008-6117

SQL injection vulnerability in homepage.php in PG Job Site Pro allows remote attackers to execute arbitrary SQL commands via the poll_view_id parameter in a results...

8.6AI Score

0.001EPSS

2009-02-11 05:30 PM
18