Vulnerabilities > Phpwebscripts

DATE CVE VULNERABILITY TITLE RISK
2011-09-27 CVE-2010-4843 SQL Injection vulnerability in PHPwebscripts AD Manager PRO 3.0
SQL injection vulnerability in website-page.php in PHP Web Scripts Ad Manager Pro 3.0 allows remote attackers to execute arbitrary SQL commands via the pageId parameter.
network
low complexity
phpwebscripts CWE-89
7.5
2011-04-07 CVE-2010-4784 SQL Injection vulnerability in PHPwebscripts Easy Banner Free 2009.05.18
Multiple SQL injection vulnerabilities in member.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.
6.8
2011-04-07 CVE-2010-4783 Cross-Site Scripting vulnerability in PHPwebscripts Easy Banner Free 2009.05.18
Multiple cross-site scripting (XSS) vulnerabilities in index.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl and (2) urlbanner parameters.
network
high complexity
phpwebscripts CWE-79
2.6
2010-04-27 CVE-2009-4828 Cross-Site Request Forgery (CSRF) vulnerability in PHPwebscripts AD Manager PRO 3.0
Cross-site request forgery (CSRF) vulnerability in administration/admins.php in Ad Manager Pro (aka AdManagerPro) 3.0 allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an admin_created action.
6.8
2009-12-17 CVE-2009-4349 Cross-Site Request Forgery (CSRF) vulnerability in PHPwebscripts Link UP Gold 5.0
Cross-site request forgery (CSRF) vulnerability in administration/administrators.php in Link Up Gold 5.0 allows remote attackers to hijack the authentication of administrators for requests that create administrative accounts.
6.8