Vulnerabilities > Phpwebscripts > AD Manager PRO

DATE CVE VULNERABILITY TITLE RISK
2011-09-27 CVE-2010-4843 SQL Injection vulnerability in PHPwebscripts AD Manager PRO 3.0
SQL injection vulnerability in website-page.php in PHP Web Scripts Ad Manager Pro 3.0 allows remote attackers to execute arbitrary SQL commands via the pageId parameter.
network
low complexity
phpwebscripts CWE-89
7.5
2010-04-27 CVE-2009-4828 Cross-Site Request Forgery (CSRF) vulnerability in PHPwebscripts AD Manager PRO 3.0
Cross-site request forgery (CSRF) vulnerability in administration/admins.php in Ad Manager Pro (aka AdManagerPro) 3.0 allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an admin_created action.
6.8