RSS   Vulnerabilities for 'Easy banner free'   RSS

2011-04-07
 
CVE-2010-4784

CWE-89
 

 
Multiple SQL injection vulnerabilities in member.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.

 
 
CVE-2010-4783

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in index.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl and (2) urlbanner parameters.

 

 >>> Vendor: Phpwebscripts 3 Products
Link up gold
Ad manager pro
Easy banner free


Copyright 2024, cxsecurity.com

 

Back to Top