Vulnerabilities > Mrcgiguy

DATE CVE VULNERABILITY TITLE RISK
2010-12-08 CVE-2010-4500 SQL Injection vulnerability in Mrcgiguy Freeticket 1.0.0
Multiple SQL injection vulnerabilities in contact.php in MRCGIGUY (MCG) FreeTicket 1.0.0, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) email, (3) subject, and (4) message parameters in a sendmess action.
network
mrcgiguy CWE-89
6.8
2010-12-01 CVE-2010-4363 SQL Injection vulnerability in Mrcgiguy Freeticket 1.0.0
Multiple SQL injection vulnerabilities in contact.php in MRCGIGUY (MCG) FreeTicket 1.0.0, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) id and (2) email parameters in a showtickets action.
network
mrcgiguy CWE-89
6.8
2010-12-01 CVE-2010-4358 Cross-Site Scripting vulnerability in Mrcgiguy Guestbook 1.0
Multiple cross-site scripting (XSS) vulnerabilities in gb.cgi in MRCGIGUY (MCG) Guestbook 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, (3) website, and (4) message parameters.
network
mrcgiguy CWE-79
4.3
2009-08-28 CVE-2008-7121 Cross-Site Scripting vulnerability in Mrcgiguy HOT Links Sql-PHP 3
Cross-site scripting (XSS) vulnerability in Mr.
network
mrcgiguy CWE-79
4.3
2009-08-28 CVE-2008-7120 SQL Injection vulnerability in Mrcgiguy HOT Links Sql-PHP
SQL injection vulnerability in Mr.
network
low complexity
mrcgiguy CWE-89
7.5
2009-07-28 CVE-2009-2639 SQL Injection vulnerability in Mrcgiguy the Ticket System 2.0
SQL injection vulnerability in admin.php in MRCGIGUY The Ticket System 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter in a viewticket action.
network
low complexity
mrcgiguy CWE-89
7.5
2009-06-16 CVE-2009-2080 Permissions, Privileges, and Access Controls vulnerability in Mrcgiguy the Ticket System 2.0
admin.php in MRCGIGUY The Ticket System 2.0 does not properly restrict access, which allows remote attackers to (1) obtain sensitive configuration information via the editconfig action or (2) change the administrator's password via the id parameter in an editop action.
network
low complexity
mrcgiguy CWE-264
7.5
2007-03-02 CVE-2006-7086 Information Exposure vulnerability in Mrcgiguy HOT Links
The (1) dlback.php and (2) dlback.cgi scripts in Hot Links allow remote attackers to obtain sensitive information and download the database via a direct request with a modified dl parameter.
network
mrcgiguy CWE-200
4.3