Vulnerabilities > Iscripts > Eswap > 2.4

DATE CVE VULNERABILITY TITLE RISK
2018-05-25 CVE-2018-11470 SQL Injection vulnerability in Iscripts Eswap 2.4
iScripts eSwap v2.4 has SQL injection via the "search.php" 'Told' parameter in the User Panel.
network
low complexity
iscripts CWE-89
6.5
2018-05-22 CVE-2018-11373 SQL Injection vulnerability in Iscripts Eswap 2.4
iScripts eSwap v2.4 has SQL injection via the "salelistdetailed.php" User Panel ToId parameter.
network
low complexity
iscripts CWE-89
7.5
2018-05-22 CVE-2018-11372 SQL Injection vulnerability in Iscripts Eswap 2.4
iScripts eSwap v2.4 has SQL injection via the wishlistdetailed.php User Panel ToId parameter.
network
low complexity
iscripts CWE-89
7.5
2018-04-16 CVE-2018-10135 Cross-site Scripting vulnerability in Iscripts Eswap 2.4
iScripts eSwap v2.4 has Reflected XSS via the "catwiseproducts.php" catid parameter in the User Panel.
network
iscripts CWE-79
4.3
2018-04-11 CVE-2018-10050 SQL Injection vulnerability in Iscripts Eswap 2.4
iScripts eSwap v2.4 has SQL injection via the "registration_settings.php" ddlFree parameter in the Admin Panel.
network
low complexity
iscripts CWE-89
6.5
2018-04-11 CVE-2018-10049 Cross-site Scripting vulnerability in Iscripts Eswap 2.4
iScripts eSwap v2.4 has XSS via the "registration_settings.php" txtDate parameter in the Admin Panel.
network
iscripts CWE-79
3.5
2018-04-11 CVE-2018-10048 Cross-Site Request Forgery (CSRF) vulnerability in Iscripts Eswap 2.4
iScripts eSwap v2.4 has CSRF via "registration_settings.php" in the Admin Panel.
network
iscripts CWE-352
6.8