Vulnerabilities (CVE)

Filtered by vendor Exv2 Subscribe
Filtered by product Content Management System
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-7079 1 Exv2 1 Content Management System 2024-01-26 6.8 MEDIUM 9.8 CRITICAL
Variable extraction vulnerability in include/common.php in exV2 2.0.4.3 and earlier allows remote attackers to overwrite arbitrary program variables and conduct directory traversal attacks to execute arbitrary code by modifying the $xoopsOption['pagetype'] variable.
CVE-2007-1965 1 Exv2 1 Content Management System 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in eXV2 CMS 2.0.4.3 and earlier allow remote attackers to inject arbitrary web script or HTML via the set_lang parameter to (1) archive.php, (2) article.php, (3) index.php, or (4) topics.php.
CVE-2006-5030 1 Exv2 1 Content Management System 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in modules/messages/index.php in exV2 2.0.4.3 and earlier allows remote authenticated users to execute arbitrary SQL commands via the sort parameter.
CVE-2007-1966 1 Exv2 1 Content Management System 2023-12-10 5.0 MEDIUM N/A
Session fixation vulnerability in eXV2 CMS 2.0.4.3 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID cookie.
CVE-2006-7080 1 Exv2 1 Content Management System 2023-12-10 4.3 MEDIUM N/A
Directory traversal vulnerability in the avatar upload feature in exV2 2.0.4.3 and earlier allows remote attackers to delete arbitrary files via ".." sequences in the old_avatar parameter.
CVE-2007-4365 1 Exv2 1 Content Management System 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in eXV2 CMS 2.0.5 and earlier allows remote attackers to inject arbitrary web script or HTML via a set_lang cookie to an unspecified component. NOTE: this may overlap CVE-2007-1965.