Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2008-4423 6.5
SQL injection vulnerability in index.php in Ovidentia 6.6.5 allows remote attackers to execute arbitrary SQL commands via the item parameter in a contact modify action.
11-10-2018 - 20:51 03-10-2008 - 22:22
CVE-2008-3917 4.3
Cross-site scripting (XSS) vulnerability in index.php in Ovidentia 6.6.5 allows remote attackers to inject arbitrary web script or HTML via the field parameter in a search action.
11-10-2018 - 20:50 04-09-2008 - 18:41
CVE-2008-3918 7.5
SQL injection vulnerability in index.php in Ovidentia 6.6.5 allows remote attackers to execute arbitrary SQL commands via the field parameter in a search action. NOTE: the provenance of this information is unknown; the details are obtained solely fr
08-08-2017 - 01:32 04-09-2008 - 18:41
Back to Top Mark selected
Back to Top