Vulnerabilities > V EVA

DATE CVE VULNERABILITY TITLE RISK
2011-11-23 CVE-2010-5047 SQL Injection vulnerability in V-Eva Press Release Script
SQL injection vulnerability in page.php in V-EVA Press Release Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
v-eva CWE-89
7.5
2010-05-25 CVE-2010-2040 Cross-Site Scripting vulnerability in V-Eva Shopzilla Affiliate Script PHP
Cross-site scripting (XSS) vulnerability in search.php in V-EVA Shopzilla Affiliate Script PHP allows remote attackers to inject arbitrary web script or HTML via the s parameter.
network
v-eva CWE-79
4.3