Vulnerabilities > Yabsoft

DATE CVE VULNERABILITY TITLE RISK
2012-11-26 CVE-2012-6039 SQL Injection vulnerability in Yabsoft Advanced Image Hosting Script 2.3
SQL injection vulnerability in view_comments.php in YABSoft Advanced Image Hosting (AIH) Script, possibly 2.3, allows remote attackers to execute arbitrary SQL commands via the gal parameter.
network
low complexity
yabsoft CWE-89
7.5
2009-12-10 CVE-2009-4266 Cross-Site Scripting vulnerability in Yabsoft Advanced Image Hosting Script 2.2/2.3
Cross-site scripting (XSS) vulnerability in search.php in YABSoft Advanced Image Hosting (AIH) Script 2.2, and possibly 2.3, allows remote attackers to inject arbitrary web script or HTML via the text parameter.
network
yabsoft CWE-79
4.3
2009-10-09 CVE-2009-3647 Cross-Site Scripting vulnerability in Yabsoft Mega File Hosting Script 1.2
Cross-site scripting (XSS) vulnerability in emaullinks.php in YABSoft Mega File Hosting Script (aka MFH or MFHS) 1.2 allows remote attackers to inject arbitrary web script or HTML via the moudi parameter.
network
yabsoft CWE-79
4.3
2009-03-20 CVE-2009-1032 SQL Injection vulnerability in Yabsoft Advanced Image Hosting Script 2.3
SQL injection vulnerability in gallery_list.php in YABSoft Advanced Image Hosting (AIH) Script 2.3 allows remote attackers to execute arbitrary SQL commands via the gal parameter.
network
low complexity
yabsoft CWE-89
7.5
2009-03-19 CVE-2009-0966 Code Injection vulnerability in Yabsoft Mega File Hosting Script 1.2
PHP remote file inclusion vulnerability in cross.php in YABSoft Mega File Hosting 1.2 allows remote attackers to execute arbitrary PHP code via a URL in the url parameter.
network
low complexity
yabsoft CWE-94
7.5
2008-06-03 CVE-2008-2536 SQL Injection vulnerability in Yabsoft Advanced Image Hosting Script
SQL injection vulnerability in out.php in YABSoft Advanced Image Hosting (AIH) Script 2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the t parameter.
network
low complexity
yabsoft CWE-89
7.5
2008-06-03 CVE-2008-2521 SQL Injection vulnerability in Yabsoft Mega File Hosting Script 1.2
SQL injection vulnerability in members.php in YABSoft Mega File Hosting Script (aka MFH or MFHS) 1.2 allows remote authenticated users to execute arbitrary SQL commands via the fid parameter.
network
low complexity
yabsoft CWE-89
6.5