Filtered by vendor Blueriver Subscriptions
Filtered by product Sava Cms Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-3468 1 Blueriver 2 Mura Cms, Sava Cms 2024-09-17 N/A
Directory traversal vulnerability in fileManager.cfc in Mura CMS 5.1 before 5.1.498 and 5.2 before 5.2.2809, and Sava CMS 5 through 5.2, allows remote attackers to read arbitrary files via a .. (dot dot) in the FILEID parameter to the default URI under tasks/render/file/.
CVE-2008-6434 1 Blueriver 1 Sava Cms 2024-08-07 N/A
SQL injection vulnerability in index.cfm in Blue River Interactive Group Sava CMS before 5.0.122 allows remote attackers to execute arbitrary SQL commands via the LinkServID parameter.
CVE-2008-6433 1 Blueriver 1 Sava Cms 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in index.cfm in Blue River Interactive Group Sava CMS before 5.0.122 allows remote attackers to inject arbitrary web script or HTML via the keywords parameter in a search action.