Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2010-5030 4.3
Cross-site scripting (XSS) vulnerability in index.php in Ecomat CMS 5.0 allows remote attackers to inject arbitrary web script or HTML via the lang parameter in a web action.
10-10-2018 - 20:08 02-11-2011 - 21:55
CVE-2010-5029 7.5
SQL injection vulnerability in index.php in Ecomat CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the show parameter in a web action.
10-10-2018 - 20:08 02-11-2011 - 21:55
Back to Top Mark selected
Back to Top