Filtered by vendor Cmsbuzz Subscriptions
Filtered by product Cms Buzz Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2008-4374 1 Cmsbuzz 1 Cms Buzz 2024-08-07 N/A
SQL injection vulnerability in index.php in CMS Buzz allows remote attackers to execute arbitrary SQL commands via the id parameter in a playgame action.