Filtered by vendor V-eva Subscriptions
Filtered by product Press Release Script Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-5047 1 V-eva 1 Press Release Script 2024-08-07 N/A
SQL injection vulnerability in page.php in V-EVA Press Release Script allows remote attackers to execute arbitrary SQL commands via the id parameter.