Vulnerabilities > Yabsoft > Mega File Hosting Script > 1.2

DATE CVE VULNERABILITY TITLE RISK
2009-10-09 CVE-2009-3647 Cross-Site Scripting vulnerability in Yabsoft Mega File Hosting Script 1.2
Cross-site scripting (XSS) vulnerability in emaullinks.php in YABSoft Mega File Hosting Script (aka MFH or MFHS) 1.2 allows remote attackers to inject arbitrary web script or HTML via the moudi parameter.
network
yabsoft CWE-79
4.3
2009-03-19 CVE-2009-0966 Code Injection vulnerability in Yabsoft Mega File Hosting Script 1.2
PHP remote file inclusion vulnerability in cross.php in YABSoft Mega File Hosting 1.2 allows remote attackers to execute arbitrary PHP code via a URL in the url parameter.
network
low complexity
yabsoft CWE-94
7.5
2008-06-03 CVE-2008-2521 SQL Injection vulnerability in Yabsoft Mega File Hosting Script 1.2
SQL injection vulnerability in members.php in YABSoft Mega File Hosting Script (aka MFH or MFHS) 1.2 allows remote authenticated users to execute arbitrary SQL commands via the fid parameter.
network
low complexity
yabsoft CWE-89
6.5