Vulnerabilities (CVE)

Filtered by vendor V-eva Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-2040 1 V-eva 1 Shopzilla Affiliate Script Php 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in V-EVA Shopzilla Affiliate Script PHP allows remote attackers to inject arbitrary web script or HTML via the s parameter.
CVE-2010-5047 1 V-eva 1 Press Release Script 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in page.php in V-EVA Press Release Script allows remote attackers to execute arbitrary SQL commands via the id parameter.