Vulnerabilities (CVE)

Filtered by vendor Wmsdesign Subscribe
Filtered by product Wmscms
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-2316 1 Wmsdesign 1 Wmscms 2024-02-28 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in default.asp in WmsCms 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) search, (2) sbr, (3) p, and (4) sbl parameters, different vectors than CVE-2007-3137.
CVE-2010-2317 1 Wmsdesign 1 Wmscms 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in WmsCms 2.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) search, (2) sbr, (3) pid, (4) sbl, and (5) FilePath parameters to default.asp; and the (6) sbr, (7) pr, and (8) psPrice parameters to printpage.asp.