Vulnerabilities > Ordermanagementscript

DATE CVE VULNERABILITY TITLE RISK
2018-04-12 CVE-2018-6934 Cross-Site Request Forgery (CSRF) vulnerability in Ordermanagementscript Online Tutoring Script 2.0.3
CSRF exists in student/personal-info in PHP Scripts Mall Online Tutoring Script 2.0.3.
6.8
2017-12-27 CVE-2017-17930 Cross-Site Request Forgery (CSRF) vulnerability in Ordermanagementscript Professional Service Script
PHP Scripts Mall Professional Service Script has CSRF via admin/general_settingupd.php, as demonstrated by modifying a setting in the user panel.
6.8
2017-12-27 CVE-2017-17929 Cross-site Scripting vulnerability in Ordermanagementscript Professional Service Script
PHP Scripts Mall Professional Service Script has XSS via the admin/bannerview.php view parameter.
3.5
2017-12-27 CVE-2017-17928 SQL Injection vulnerability in Ordermanagementscript Professional Service Script
PHP Scripts Mall Professional Service Script has SQL injection via the admin/review.php id parameter.
network
low complexity
ordermanagementscript CWE-89
7.5
2017-12-27 CVE-2017-17927 Path Traversal vulnerability in Ordermanagementscript Professional Service Script
PHP Scripts Mall Professional Service Script allows remote attackers to obtain sensitive full-path information via a crafted PATH_INFO to service-list/category/.
network
low complexity
ordermanagementscript CWE-22
5.0
2017-12-27 CVE-2017-17926 Information Exposure vulnerability in Ordermanagementscript Professional Service Script
PHP Scripts Mall Professional Service Script has a predicable registration URL, which makes it easier for remote attackers to register with an invalid or spoofed e-mail address.
network
low complexity
ordermanagementscript CWE-200
5.0
2017-12-27 CVE-2017-17925 Cross-site Scripting vulnerability in Ordermanagementscript Professional Service Script
PHP Scripts Mall Professional Service Script has XSS via the admin/general_settingupd.php website_title parameter.
3.5
2017-12-27 CVE-2017-17924 Path Traversal vulnerability in Ordermanagementscript Professional Service Script
PHP Scripts Mall Professional Service Script allows remote attackers to obtain sensitive full-path information via the id parameter to admin/review_userwise.php.
network
low complexity
ordermanagementscript CWE-22
5.0