Vulnerabilities > 2Daybiz > Video Community Portal Script

DATE CVE VULNERABILITY TITLE RISK
2012-10-25 CVE-2011-5215 SQL Injection vulnerability in 2Daybiz Video Community Portal Script
SQL injection vulnerability in index.php in Video Community Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
2daybiz CWE-89
7.5
2010-06-28 CVE-2010-2508 SQL Injection vulnerability in 2Daybiz Video Community Portal Script 1.0
SQL injection vulnerability in user-profile.php in 2daybiz Video Community Portal Script allows remote attackers to execute arbitrary SQL commands via the userid parameter.
network
low complexity
2daybiz CWE-89
7.5
2010-06-25 CVE-2010-2459 SQL Injection vulnerability in 2Daybiz Video Community Portal Script 1.0
SQL injection vulnerability in video.php in 2daybiz Video Community Portal Script 1.0 allows remote attackers to execute arbitrary SQL commands via the videoid parameter.
network
low complexity
2daybiz CWE-89
7.5
2010-06-25 CVE-2010-2458 Cross-Site Scripting vulnerability in 2Daybiz Video Community Portal Script 1.0
Cross-site scripting (XSS) vulnerability in video.php in 2daybiz Video Community Portal Script 1.0 allows remote attackers to inject arbitrary web script or HTML via the videoid parameter.
network
2daybiz CWE-79
4.3