Vulnerabilities > Scriptsez

DATE CVE VULNERABILITY TITLE RISK
2012-02-02 CVE-2012-0983 SQL Injection vulnerability in Scriptsez EZ Album
SQL injection vulnerability in Scriptsez.net Ez Album allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.
network
low complexity
scriptsez CWE-89
7.5
2010-04-27 CVE-2009-4826 Cross-Site Request Forgery (CSRF) vulnerability in Scriptsez Mini Hosting Panel
Cross-site request forgery (CSRF) vulnerability in hosting/admin_ac.php in ScriptsEz Mini Hosting Panel allows remote attackers to hijack the authentication of administrators for requests that alter administrative settings via a cp action.
network
scriptsez CWE-352
6.8
2010-03-10 CVE-2009-4683 Path Traversal vulnerability in Scriptsez Good/Bad Vote
Directory traversal vulnerability in vote.php in Good/Bad Vote allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the id parameter in a dovote action.
network
low complexity
scriptsez CWE-22
7.5
2010-03-10 CVE-2009-4682 Cross-Site Scripting vulnerability in Scriptsez Good/Bad Vote
Cross-site scripting (XSS) vulnerability in vote.php in Good/Bad Vote allows remote attackers to inject arbitrary web script or HTML via the id parameter in a vote action.
network
scriptsez CWE-79
4.3
2009-12-22 CVE-2009-4385 Cross-Site Request Forgery (CSRF) vulnerability in Scriptsez EZ Poll Hoster
Multiple cross-site request forgery (CSRF) vulnerabilities in Scriptsez.net Ez Poll Hoster (EPH) allow remote attackers to (1) hijack the authentication of arbitrary users for requests that delete polls via the delete_poll action to index.php; and hijack the authentication of administrators for requests that (2) delete users via the manage action to admin.php, or (3) send arbitrary email to arbitrary users in the email action to admin.php.
network
scriptsez CWE-352
6.8
2009-12-22 CVE-2009-4384 Cross-Site Scripting vulnerability in Scriptsez EZ Poll Hoster
Multiple cross-site scripting (XSS) vulnerabilities in Scriptsez.net Ez Poll Hoster (EPH) allow remote attackers to inject arbitrary web script or HTML via the (1) pid parameter in a code action to index.php and the (2) uid parameter in a view action to profile.php.
network
scriptsez CWE-79
4.3
2009-12-21 CVE-2009-4366 Cross-Site Scripting vulnerability in Scriptsez EZ Blog 1.0
Cross-site scripting (XSS) vulnerability in index.php in ScriptsEz Ez Blog 1.0 allows remote attackers to inject arbitrary web script or HTML via the yr parameter in a bmonth action.
network
scriptsez CWE-79
4.3
2009-12-21 CVE-2009-4365 Cross-Site Request Forgery (CSRF) vulnerability in Scriptsez EZ Blog 1.0
Multiple cross-site request forgery (CSRF) vulnerabilities in admin.php in ScriptsEz Ez Blog 1.0 allow remote attackers to hijack the authentication of administrators for requests that (1) add a blog via the add_blog action, (2) approve a comment via the approve_comment action, (3) change administrator information including the password via the admin_opt action, and (4) delete a blog via the delete action.
network
scriptsez CWE-352
4.3
2009-12-21 CVE-2009-4364 Cross-Site Scripting vulnerability in Scriptsez EZ Blog
Cross-site scripting (XSS) vulnerability in index.php in ScriptsEz Ez Blog allows remote attackers to inject arbitrary web script or HTML via the cname parameter, related to the act and id parameters.
network
scriptsez CWE-79
4.3
2009-12-14 CVE-2009-4317 Cross-Site Scripting vulnerability in Scriptsez EZ Cart
Cross-site scripting (XSS) vulnerability in index.php in ScriptsEz Ez Cart allows remote attackers to inject arbitrary web script or HTML via the sid parameter in a showcat action.
network
scriptsez CWE-79
4.3