Vulnerabilities > Basic CMS > Basic CMS

DATE CVE VULNERABILITY TITLE RISK
2010-02-23 CVE-2010-0695 Cross-Site Scripting vulnerability in Basic-Cms
Cross-site scripting (XSS) vulnerability in pages/index.php in BASIC-CMS allows remote attackers to inject arbitrary web script or HTML via the nav_id parameter.
network
basic-cms CWE-79
4.3
2008-06-20 CVE-2008-2789 SQL Injection vulnerability in Basic-Cms
SQL injection vulnerability in pages/index.php in BASIC-CMS allows remote attackers to execute arbitrary SQL commands via the page_id parameter.
network
low complexity
basic-cms CWE-89
7.5