Vulnerabilities (CVE)

Filtered by vendor Phome Empire Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-2269 1 Phome Empire 1 Phome Empire Cms 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in Empire CMS 5.1 allows remote attackers to execute arbitrary SQL commands via the bid parameter to the default URI under e/tool/gbook/.
CVE-2006-4354 1 Phome Empire 1 Phome Empire Cms 2023-12-10 7.5 HIGH N/A
PHP remote file inclusion vulnerability in e/class/CheckLevel.php in Phome Empire CMS 3.7 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the check_path parameter.