Vulnerabilities > Exv2

DATE CVE VULNERABILITY TITLE RISK
2010-11-03 CVE-2010-4155 Cross-Site Scripting vulnerability in Exv2 2.10
Multiple cross-site scripting (XSS) vulnerabilities in eXV2 CMS 2.10 allow remote attackers to inject arbitrary web script or HTML via the (1) rssfeedURL parameter to manual/caferss/example.php and the sumb parameter to (2) modules/news/archive.php, (3) modules/news/topics.php, and (4) modules/contact/index.php, different vectors than CVE-2007-1965.
network
exv2 CWE-79
4.3
2008-03-20 CVE-2008-1407 SQL Injection vulnerability in Exv2 1.60
SQL injection vulnerability in index.php in the WebChat 1.60 module for eXV2 allows remote attackers to execute arbitrary SQL commands via the roomid parameter.
network
exv2 CWE-89
6.8
2008-03-20 CVE-2008-1406 SQL Injection vulnerability in Exv2 1.8
SQL injection vulnerability in annonces-p-f.php in the MyAnnonces 1.8 module for eXV2 allows remote attackers to execute arbitrary SQL commands via the lid parameter in an ImprAnn action.
network
exv2 CWE-89
6.8
2008-03-20 CVE-2008-1404 SQL Injection vulnerability in Exv2 2.0.3
SQL injection vulnerability in index.php in the Viso (Industry Book) 2.04 and 2.03 module for eXV2 allows remote attackers to execute arbitrary SQL commands via the kid parameter.
network
exv2 CWE-89
6.8
2008-03-17 CVE-2008-1349 SQL Injection vulnerability in Exv2 Bamagalerie and Exv2
SQL injection vulnerability in viewcat.php in the bamaGalerie (Bama Galerie) 3.03 and 3.041 module for eXV2 2.0.6 allows remote attackers to execute arbitrary SQL commands via the cid parameter.
network
low complexity
exv2 CWE-89
7.5
2007-08-15 CVE-2007-4365 Cross-Site Scripting vulnerability in Content Management System
Cross-site scripting (XSS) vulnerability in eXV2 CMS 2.0.5 and earlier allows remote attackers to inject arbitrary web script or HTML via a set_lang cookie to an unspecified component.
network
exv2
4.3
2007-04-11 CVE-2007-1966 Improper Authentication vulnerability in Exv2 Content Management System 2.0.4.3
Session fixation vulnerability in eXV2 CMS 2.0.4.3 and earlier allows remote attackers to hijack web sessions by setting the PHPSESSID cookie.
network
low complexity
exv2 CWE-287
5.0
2007-04-11 CVE-2007-1965 Cross-Site Scripting vulnerability in EXV2 CMS
Multiple cross-site scripting (XSS) vulnerabilities in eXV2 CMS 2.0.4.3 and earlier allow remote attackers to inject arbitrary web script or HTML via the set_lang parameter to (1) archive.php, (2) article.php, (3) index.php, or (4) topics.php.
network
exv2
4.3
2007-03-02 CVE-2006-7080 Input Validation vulnerability in EXV2
Directory traversal vulnerability in the avatar upload feature in exV2 2.0.4.3 and earlier allows remote attackers to delete arbitrary files via ".." sequences in the old_avatar parameter.
network
exv2
4.3
2007-03-02 CVE-2006-7079 Improper Control of Dynamically-Managed Code Resources vulnerability in Exv2 Content Management System
Variable extraction vulnerability in include/common.php in exV2 2.0.4.3 and earlier allows remote attackers to overwrite arbitrary program variables and conduct directory traversal attacks to execute arbitrary code by modifying the $xoopsOption['pagetype'] variable.
network
low complexity
exv2 CWE-913
critical
9.8