Vulnerabilities > Softbizscripts

DATE CVE VULNERABILITY TITLE RISK
2011-10-08 CVE-2010-4905 SQL Injection vulnerability in Softbizscripts Article Directory Script
SQL injection vulnerability in article_details.php in Softbiz Article Directory Script allows remote attackers to execute arbitrary SQL commands via the sbiz_id parameter.
network
low complexity
softbizscripts CWE-89
7.5
2010-02-27 CVE-2010-0758 SQL Injection vulnerability in Softbizscripts Softbiz Jobs and Recruitment Script
SQL injection vulnerability in news_desc.php in Softbiz Jobs allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
softbizscripts CWE-89
7.5
2009-06-26 CVE-2009-2232 SQL Injection vulnerability in Softbizscripts Banner AD Management Script
SQL injection vulnerability in image.php in Softbiz Banner Ad Management Script allows remote attackers to execute arbitrary SQL commands via the size_id parameter.
network
low complexity
softbizscripts CWE-89
7.5
2009-02-27 CVE-2008-6325 Cross-Site Scripting vulnerability in Softbizscripts Classifieds Script
Multiple cross-site scripting (XSS) vulnerabilities in Softbiz Classifieds Script allow remote attackers to inject arbitrary web script or HTML via the (1) radio parameter to showcategory.php, (2) msg parameter to advertisers/signinform.php, (3) radio parameter to gallery.php, (4) msg parameter to lostpassword.php, (5) radio parameter to showcategory.php, (6) msg parameter to admin/adminhome.php, and (7) msg parameter to admin/index.php.
4.3
2009-02-26 CVE-2008-6306 Cross-Site Scripting vulnerability in Softbizscripts Classifieds Script
Cross-site scripting (XSS) vulnerability in signinform.php in Softbiz Classifieds Script allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
4.3
2008-06-26 CVE-2008-2874 SQL Injection vulnerability in Softbizscripts Softbiz Jokes and Funny Pics Script
SQL injection vulnerability in index.php in Softbiz Jokes & Funny Pics Script allows remote attackers to execute arbitrary SQL commands via the sbjoke_id parameter, a different vector than CVE-2008-1050.
network
low complexity
softbizscripts CWE-89
7.5
2007-11-15 CVE-2007-5999 SQL Injection vulnerability in Softbizscripts Softbiz Auctions Script
SQL injection vulnerability in product_desc.php in Softbiz Auctions Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
softbizscripts CWE-89
7.5
2007-11-15 CVE-2007-5998 SQL Injection vulnerability in Softbizscripts AD Management Plus Script 1.0
SQL injection vulnerability in ads.php in Softbiz Ad Management plus Script 1 allows remote authenticated users to execute arbitrary SQL commands via the package parameter.
network
low complexity
softbizscripts CWE-89
6.5
2007-11-15 CVE-2007-5997 SQL Injection vulnerability in Softbizscripts Banner Exchange Network Script 1.0
SQL injection vulnerability in campaign_stats.php in Softbiz Banner Exchange Network Script 1.0 allows remote authenticated users to execute arbitrary SQL commands via the id parameter.
network
low complexity
softbizscripts CWE-89
6.5
2007-11-15 CVE-2007-5996 SQL Injection vulnerability in Softbizscripts Link Directory Script 1.0
SQL injection vulnerability in searchresult.php in Softbiz Link Directory Script allows remote attackers to execute arbitrary SQL commands via the sbcat_id parameter, a related issue to CVE-2007-5449.
network
low complexity
softbizscripts CWE-89
7.5