Full title: Achievo 1.4.5 Cross Site Scripting / SQL Injection Vulnerabilities Category: web applications Platform: php Achievo version 1.4.5 suffers from cross site scripting and remote SQL injection vulnerabilities. # 0day.today @ http://0day.today/