Vulnerabilities (CVE)

Filtered by vendor Virtuenetz Subscribe
Filtered by product Virtue News Manager
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-2019 1 Virtuenetz 1 Virtue News Manager 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in news_detail.php in Virtue News Manager allows remote attackers to execute arbitrary SQL commands via the nid parameter.
CVE-2009-2020 1 Virtuenetz 1 Virtue News Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in news_detail.php in Virtue News Manager allows remote attackers to inject arbitrary web script or HTML via the nid parameter.