Vulnerabilities > Codefabrik

DATE CVE VULNERABILITY TITLE RISK
2011-11-02 CVE-2010-5030 Cross-Site Scripting vulnerability in Codefabrik Ecomat CMS 5.0
Cross-site scripting (XSS) vulnerability in index.php in Ecomat CMS 5.0 allows remote attackers to inject arbitrary web script or HTML via the lang parameter in a web action.
network
codefabrik CWE-79
4.3
2011-11-02 CVE-2010-5029 SQL Injection vulnerability in Codefabrik Ecomat CMS 5.0
SQL injection vulnerability in index.php in Ecomat CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the show parameter in a web action.
network
low complexity
codefabrik CWE-89
7.5