Vulnerabilities > Ncrypted

DATE CVE VULNERABILITY TITLE RISK
2010-04-29 CVE-2010-1606 Cross-Site Scripting vulnerability in Ncrypted NCT Jobs Portal Script
Multiple cross-site scripting (XSS) vulnerabilities in NCT Jobs Portal Script allow remote attackers to inject arbitrary web script or HTML via the (1) search, (2) Keywords, (3) Tags, or (4) Desired City field.
network
ncrypted CWE-79
4.3
2010-04-29 CVE-2010-1605 SQL Injection vulnerability in Ncrypted NCT Jobs Portal Script
Multiple SQL injection vulnerabilities in isearch.php in NCT Jobs Portal Script allow remote attackers to execute arbitrary SQL commands via the (1) anyword and (2) cityname parameters.
network
low complexity
ncrypted CWE-89
7.5
2010-04-29 CVE-2010-1604 SQL Injection vulnerability in Ncrypted NCT Jobs Portal Script
Multiple SQL injection vulnerabilities in admin_login.php in NCT Jobs Portal Script allow remote attackers to execute arbitrary SQL commands via the (1) user parameter (aka login field) and (2) passwd parameter (aka password field).
network
ncrypted CWE-89
6.8