RSS   Vulnerabilities for 'Video community portal script'   RSS

2012-10-25
 
CVE-2011-5215

CWE-89
 

 
SQL injection vulnerability in index.php in Video Community Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.

 
2010-06-28
 
CVE-2010-2508

CWE-89
 

 
SQL injection vulnerability in user-profile.php in 2daybiz Video Community Portal Script allows remote attackers to execute arbitrary SQL commands via the userid parameter.

 
2010-06-25
 
CVE-2010-2459

CWE-89
 

 
SQL injection vulnerability in video.php in 2daybiz Video Community Portal Script 1.0 allows remote attackers to execute arbitrary SQL commands via the videoid parameter.

 
 
CVE-2010-2458

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in video.php in 2daybiz Video Community Portal Script 1.0 allows remote attackers to inject arbitrary web script or HTML via the videoid parameter.

 

 >>> Vendor: 2daybiz 13 Products
Business community script
Template monster clone
Custom t-shirt design script
Polls script
Auction script
Video community portal script
Web template software
Multi level marketing software
Matrimonial script
Job search engine script
Job site script
Network community script
Online classified script


Copyright 2024, cxsecurity.com

 

Back to Top