Vulnerabilities > Ovidentia > Ovidentia > 6.6.5

DATE CVE VULNERABILITY TITLE RISK
2021-03-30 CVE-2021-29343 SQL Injection vulnerability in Ovidentia
Ovidentia CMS 6.x contains a SQL injection vulnerability in the "id" parameter of index.php.
network
low complexity
ovidentia CWE-89
5.5
2018-07-09 CVE-2018-1000619 Unrestricted Upload of File with Dangerous Type vulnerability in Ovidentia
Ovidentia version 8.4.3 and earlier contains a Unsanitized User Input vulnerability in utilit.php, bab_getAddonFilePathfromTg that can result in Authenticated Remote Code Execution.
network
low complexity
ovidentia CWE-434
6.5
2008-10-03 CVE-2008-4423 SQL Injection vulnerability in Ovidentia 6.6.5
SQL injection vulnerability in index.php in Ovidentia 6.6.5 allows remote attackers to execute arbitrary SQL commands via the item parameter in a contact modify action.
network
low complexity
ovidentia CWE-89
6.5
2008-09-04 CVE-2008-3918 SQL Injection vulnerability in Ovidentia 6.6.5
SQL injection vulnerability in index.php in Ovidentia 6.6.5 allows remote attackers to execute arbitrary SQL commands via the field parameter in a search action.
network
low complexity
ovidentia CWE-89
7.5
2008-09-04 CVE-2008-3917 Cross-Site Scripting vulnerability in Ovidentia 6.6.5
Cross-site scripting (XSS) vulnerability in index.php in Ovidentia 6.6.5 allows remote attackers to inject arbitrary web script or HTML via the field parameter in a search action.
network
ovidentia CWE-79
4.3