Lucene search

K

Phpwebscripts Security Vulnerabilities

cve
cve

CVE-2010-4843

SQL injection vulnerability in website-page.php in PHP Web Scripts Ad Manager Pro 3.0 allows remote attackers to execute arbitrary SQL commands via the pageId...

8.7AI Score

0.001EPSS

2011-09-27 10:55 AM
18
cve
cve

CVE-2010-4783

Multiple cross-site scripting (XSS) vulnerabilities in index.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl and (2) urlbanner...

6AI Score

0.007EPSS

2011-04-07 02:23 PM
28
cve
cve

CVE-2010-4784

Multiple SQL injection vulnerabilities in member.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password...

9AI Score

0.002EPSS

2011-04-07 02:23 PM
24
cve
cve

CVE-2009-4828

Cross-site request forgery (CSRF) vulnerability in administration/admins.php in Ad Manager Pro (aka AdManagerPro) 3.0 allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an admin_created action. NOTE: some of these details...

7.3AI Score

0.004EPSS

2010-04-27 03:30 PM
21
cve
cve

CVE-2009-4349

Cross-site request forgery (CSRF) vulnerability in administration/administrators.php in Link Up Gold 5.0 allows remote attackers to hijack the authentication of administrators for requests that create administrative...

7.1AI Score

0.016EPSS

2009-12-17 05:30 PM
21