Lucene search

K

V-Eva Security Vulnerabilities

cve
cve

CVE-2010-2040

Cross-site scripting (XSS) vulnerability in search.php in V-EVA Shopzilla Affiliate Script PHP allows remote attackers to inject arbitrary web script or HTML via the s parameter.

5.9AI Score

0.005EPSS

2010-05-25 02:30 PM
32
cve
cve

CVE-2010-5047

SQL injection vulnerability in page.php in V-EVA Press Release Script allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.7AI Score

0.002EPSS

2011-11-23 01:55 AM
29