RSS   Vulnerabilities for 'Single theater booking script'   RSS

2017-12-28
 
CVE-2017-17941

CWE-89
 

 
PHP Scripts Mall Single Theater Booking has SQL Injection via the admin/movieview.php movieid parameter.

 
 
CVE-2017-17940

CWE-79
 

 
PHP Scripts Mall Single Theater Booking has XSS via the title parameter to admin/sitesettings.php.

 
 
CVE-2017-17939

CWE-352
 

 
PHP Scripts Mall Single Theater Booking has CSRF via admin/sitesettings.php.

 
 
CVE-2017-17938

CWE-79
 

 
PHP Scripts Mall Single Theater Booking has XSS via the admin/viewtheatre.php theatreid parameter.

 
2017-12-13
 
CVE-2017-17634

CWE-89
 

 
Single Theater Booking Script 3.2.1 has SQL Injection via the findcity.php q parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top