Vulnerabilities > Phpscripte24 > PAY PER Watch BID Auktions System

DATE CVE VULNERABILITY TITLE RISK
2010-05-07 CVE-2010-1855 SQL Injection vulnerability in PHPscripte24 PAY PER Watch & BID Auktions System
SQL injection vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to execute arbitrary SQL commands via the id_auk parameter.
network
low complexity
phpscripte24 CWE-89
7.5
2010-05-07 CVE-2010-1854 Cross-Site Scripting vulnerability in PHPscripte24 PAY PER Watch & BID Auktions System
Cross-site scripting (XSS) vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to inject arbitrary web script or HTML via the id_auk parameter, which is not properly handled in a forced SQL error message.
4.3