Filtered by vendor Wdoyo Subscriptions
Filtered by product Doyocms Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-9551 1 Wdoyo 1 Doyocms 2024-09-16 N/A
An issue was discovered in DOYO (aka doyocms) 2.3 through 2015-05-06. It has admin.php XSS.
CVE-2020-19821 1 Wdoyo 1 Doyocms 2024-08-04 8.8 High
A SQL injection vulnerability in admin.php of DOYOCMS 2.3 allows attackers to execute arbitrary SQL commands via the orders[] parameter.