Lucene search

K

Ecomat Cms Security Vulnerabilities

cve
cve

CVE-2010-5030

Cross-site scripting (XSS) vulnerability in index.php in Ecomat CMS 5.0 allows remote attackers to inject arbitrary web script or HTML via the lang parameter in a web...

5.8AI Score

0.006EPSS

2011-11-02 09:55 PM
21
cve
cve

CVE-2010-5029

SQL injection vulnerability in index.php in Ecomat CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the show parameter in a web...

8.6AI Score

0.001EPSS

2011-11-02 09:55 PM
17