Vulnerabilities > V EVA > Press Release Script

DATE CVE VULNERABILITY TITLE RISK
2011-11-23 CVE-2010-5047 SQL Injection vulnerability in V-Eva Press Release Script
SQL injection vulnerability in page.php in V-EVA Press Release Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
v-eva CWE-89
7.5