Vulnerabilities > Avscripts

DATE CVE VULNERABILITY TITLE RISK
2010-08-05 CVE-2010-2933 SQL Injection vulnerability in Avscripts AV Arcade 3
SQL injection vulnerability in AV Scripts AV Arcade 3 allows remote attackers to execute arbitrary SQL commands via the ava_code cookie to the "main page," related to index.php and the login task.
network
low complexity
avscripts CWE-89
7.5
2007-07-04 CVE-2007-3563 SQL Injection vulnerability in Avscripts AV Arcade 2.1B
SQL injection vulnerability in includes/view_page.php in AV Arcade 2.1b allows remote attackers to execute arbitrary SQL commands via the id parameter in a view_page action to index.php.
network
low complexity
avscripts CWE-89
7.5