Filtered by vendor Codefabrik Subscriptions
Filtered by product Ecomat Cms Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-5029 1 Codefabrik 1 Ecomat Cms 2024-08-07 N/A
SQL injection vulnerability in index.php in Ecomat CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the show parameter in a web action.
CVE-2010-5030 1 Codefabrik 1 Ecomat Cms 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in index.php in Ecomat CMS 5.0 allows remote attackers to inject arbitrary web script or HTML via the lang parameter in a web action.