Vulnerabilities > Scubez

DATE CVE VULNERABILITY TITLE RISK
2017-12-13 CVE-2017-17569 Cross-site Scripting vulnerability in Scubez Posty Readymade Classifieds
Scubez Posty Readymade Classifieds has XSS via the admin/user_activate_submit.php ID parameter.
network
scubez CWE-79
4.3
2017-12-13 CVE-2017-17568 Incorrect Permission Assignment for Critical Resource vulnerability in Scubez Posty Readymade Classifieds
Scubez Posty Readymade Classifieds has Incorrect Access Control for visiting admin/user_activate_submit.php (aka the backend PHP script), which might allow remote attackers to obtain sensitive information via a direct request.
network
low complexity
scubez CWE-732
5.0
2017-12-13 CVE-2017-17567 SQL Injection vulnerability in Scubez Posty Readymade Classifieds
Scubez Posty Readymade Classifieds has SQL Injection via the admin/user_activate_submit.php ID parameter.
network
low complexity
scubez CWE-89
5.0
2017-12-11 CVE-2017-17111 SQL Injection vulnerability in Scubez Posty Readymade Classifieds 1.0
Posty Readymade Classifieds Script 1.0 allows an attacker to inject SQL commands via a listings.php?catid= or ads-details.php?ID= request.
network
low complexity
scubez CWE-89
7.5