Lucene search

K

Basic-cms Security Vulnerabilities

cve
cve

CVE-2010-0695

Cross-site scripting (XSS) vulnerability in pages/index.php in BASIC-CMS allows remote attackers to inject arbitrary web script or HTML via the nav_id...

6.3AI Score

0.002EPSS

2010-02-23 06:30 PM
18
cve
cve

CVE-2008-2789

SQL injection vulnerability in pages/index.php in BASIC-CMS allows remote attackers to execute arbitrary SQL commands via the page_id...

8.7AI Score

0.012EPSS

2008-06-20 11:48 AM
19