Vulnerabilities (CVE)

Filtered by vendor V-eva Subscribe
Filtered by product Press Release Script
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-5047 1 V-eva 1 Press Release Script 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in page.php in V-EVA Press Release Script allows remote attackers to execute arbitrary SQL commands via the id parameter.