Lucene search

K

Jcink Security Vulnerabilities

cve
cve

CVE-2010-1662

Cross-site scripting (XSS) vulnerability in acpmoderate.php in PHP-Quick-Arcade (PHPQA) 3.0.21 allows remote attackers to inject arbitrary web script or HTML via the serv...

5.8AI Score

0.004EPSS

2010-05-03 01:51 PM
28
cve
cve

CVE-2010-1661

Multiple SQL injection vulnerabilities in PHP-Quick-Arcade (PHPQA) 3.0.21 allow remote attackers to execute arbitrary SQL commands via the (1) phpqa_user_c parameter to Arcade.php and the (2) id parameter to...

8.8AI Score

0.003EPSS

2010-05-03 01:51 PM
26
cve
cve

CVE-2006-2143

Multiple cross-site scripting (XSS) vulnerabilities in TextFileBB 1.0.16 allow remote attackers to inject arbitrary web script or HTML via Javascript events such as "onmouseover" in the (1) color, (2) size, or (3) url bbcode...

5.8AI Score

0.01EPSS

2006-05-02 10:02 AM
22