Vulnerabilities (CVE)

Filtered by vendor Exv2 Subscribe
Filtered by product Exv2
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4155 1 Exv2 1 Exv2 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in eXV2 CMS 2.10 allow remote attackers to inject arbitrary web script or HTML via the (1) rssfeedURL parameter to manual/caferss/example.php and the sumb parameter to (2) modules/news/archive.php, (3) modules/news/topics.php, and (4) modules/contact/index.php, different vectors than CVE-2007-1965.
CVE-2008-1404 1 Exv2 1 Exv2 2023-12-10 6.8 MEDIUM N/A
SQL injection vulnerability in index.php in the Viso (Industry Book) 2.04 and 2.03 module for eXV2 allows remote attackers to execute arbitrary SQL commands via the kid parameter.
CVE-2008-1349 1 Exv2 2 Bamagalerie, Exv2 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in viewcat.php in the bamaGalerie (Bama Galerie) 3.03 and 3.041 module for eXV2 2.0.6 allows remote attackers to execute arbitrary SQL commands via the cid parameter.
CVE-2008-1406 1 Exv2 1 Exv2 2023-12-10 6.8 MEDIUM N/A
SQL injection vulnerability in annonces-p-f.php in the MyAnnonces 1.8 module for eXV2 allows remote attackers to execute arbitrary SQL commands via the lid parameter in an ImprAnn action.
CVE-2008-1407 1 Exv2 1 Exv2 2023-12-10 6.8 MEDIUM N/A
SQL injection vulnerability in index.php in the WebChat 1.60 module for eXV2 allows remote attackers to execute arbitrary SQL commands via the roomid parameter.