Vulnerabilities > Iscripts > Eswap > 2.0

DATE CVE VULNERABILITY TITLE RISK
2011-11-02 CVE-2010-5036 SQL Injection vulnerability in Iscripts Eswap 2.0
SQL injection vulnerability in addsale.php in iScripts eSwap 2.0 allows remote attackers to execute arbitrary SQL commands via the type parameter.
network
low complexity
iscripts CWE-89
7.5
2011-11-02 CVE-2010-5035 Cross-Site Scripting vulnerability in Iscripts Eswap 2.0
Cross-site scripting (XSS) vulnerability in search.php in iScripts eSwap 2.0 allows remote attackers to inject arbitrary web script or HTML via the txtHomeSearch parameter (aka the search field).
network
iscripts CWE-79
4.3