RSS   Podatności dla 'EXV2'   RSS

2010-11-03
 
CVE-2010-4155

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in eXV2 CMS 2.10 allow remote attackers to inject arbitrary web script or HTML via the (1) rssfeedURL parameter to manual/caferss/example.php and the sumb parameter to (2) modules/news/archive.php, (3) modules/news/topics.php, and (4) modules/contact/index.php, different vectors than CVE-2007-1965.

 
2008-03-20
 
CVE-2008-1407

CWE-89
 

 
SQL injection vulnerability in index.php in the WebChat 1.60 module for eXV2 allows remote attackers to execute arbitrary SQL commands via the roomid parameter.

 
 
CVE-2008-1406

CWE-89
 

 
SQL injection vulnerability in annonces-p-f.php in the MyAnnonces 1.8 module for eXV2 allows remote attackers to execute arbitrary SQL commands via the lid parameter in an ImprAnn action.

 
 
CVE-2008-1404

CWE-89
 

 
SQL injection vulnerability in index.php in the Viso (Industry Book) 2.04 and 2.03 module for eXV2 allows remote attackers to execute arbitrary SQL commands via the kid parameter.

 
2008-03-17
 
CVE-2008-1349

CWE-89
 

 
SQL injection vulnerability in viewcat.php in the bamaGalerie (Bama Galerie) 3.03 and 3.041 module for eXV2 2.0.6 allows remote attackers to execute arbitrary SQL commands via the cid parameter.

 

 >>> Vendor: EXV2 3 Produkty
Content management system
Bamagalerie
EXV2


Copyright 2024, cxsecurity.com

 

Back to Top