Filtered by vendor Basic-cms Subscriptions
Filtered by product Basic-cms Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-0695 1 Basic-cms 1 Basic-cms 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in pages/index.php in BASIC-CMS allows remote attackers to inject arbitrary web script or HTML via the nav_id parameter.
CVE-2008-2789 1 Basic-cms 1 Basic-cms 2024-08-07 N/A
SQL injection vulnerability in pages/index.php in BASIC-CMS allows remote attackers to execute arbitrary SQL commands via the page_id parameter.