Vulnerabilities (CVE)

Filtered by vendor Msvod Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41942 1 Msvod 1 Msvod Cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Magic CMS MSVOD v10 video system has a SQL injection vulnerability. Attackers can use vulnerabilities to obtain sensitive information in the database.
CVE-2018-14418 1 Msvod 1 Msvod Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Msvod Cms v10, SQL Injection exists via an images/lists?cid= URI.