Vulnerabilities > Readymade Video Sharing Script Project

DATE CVE VULNERABILITY TITLE RISK
2017-12-27 CVE-2017-17893 Cross-site Scripting vulnerability in Readymade Video Sharing Script Project Readymade Video Sharing Script 3.2
Readymade Video Sharing Script has XSS via the search_video.php search parameter, the viewsubs.php chnlid parameter, or the user-profile-edit.php fname parameter.
4.3
2017-12-27 CVE-2017-17892 SQL Injection vulnerability in Readymade Video Sharing Script Project Readymade Video Sharing Script 3.2
Readymade Video Sharing Script has SQL Injection via the viewsubs.php chnlid parameter or the search_video.php search parameter.
7.5
2017-12-27 CVE-2017-17891 Cross-Site Request Forgery (CSRF) vulnerability in Readymade Video Sharing Script Project Readymade Video Sharing Script 3.2
Readymade Video Sharing Script has CSRF via user-profile-edit.php.
6.8
2017-12-18 CVE-2017-17649 Code Injection vulnerability in Readymade Video Sharing Script Project Readymade Video Sharing Script 3.2
Readymade Video Sharing Script 3.2 has HTML Injection via the single-video-detail.php comment parameter.
4.3
2017-12-13 CVE-2017-17627 SQL Injection vulnerability in Readymade Video Sharing Script Project Readymade Video Sharing Script 3.2
Readymade Video Sharing Script 3.2 has SQL Injection via the single-video-detail.php report_videos array parameter.
7.5