Vulnerabilities > Easysitenetwork > Jokes Complete Website

DATE CVE VULNERABILITY TITLE RISK
2010-03-25 CVE-2010-1111 Cross-Site Scripting vulnerability in Easysitenetwork Jokes Complete Website
Multiple cross-site scripting (XSS) vulnerabilities in Jokes Complete Website allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to joke.php and the (2) searchingred parameter to results.php.
4.3
2009-07-30 CVE-2008-6880 SQL Injection vulnerability in Easysitenetwork Jokes Complete Website
SQL injection vulnerability in joke.php in EasySiteNetwork Free Jokes Website allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
easysitenetwork CWE-89
7.5
2008-11-19 CVE-2008-5174 SQL Injection vulnerability in Easysitenetwork Jokes Complete Website 2.1.3
SQL injection vulnerability in joke.php in Jokes Complete Website 2.1.3 allows remote attackers to execute arbitrary SQL commands via the jokeid parameter.
network
low complexity
easysitenetwork CWE-89
7.5