RSS   Podatności dla 'Custom t-shirt design script'   RSS

2010-07-12
 
CVE-2010-2692

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in 2daybiz Custom T-Shirt Design Script allows remote attackers to inject arbitrary web script or HTML via a review comment.

 
 
CVE-2010-2691

CWE-89
 

 
Multiple SQL injection vulnerabilities in 2daybiz Custom T-Shirt Design Script allow remote attackers to execute arbitrary SQL commands via the (1) sbid parameter to products_details.php, (2) pid parameter to products/products.php, and (3) designid parameter to designview.php.

 
2009-05-29
 
CVE-2009-1820

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in product.php in 2daybiz Custom T-shirt Design Script allows remote attackers to inject arbitrary web script or HTML via the id parameter.

 
 
CVE-2009-1819

CWE-89
 

 
SQL injection vulnerability in product.php in 2daybiz Custom T-shirt Design Script allows remote attackers to execute arbitrary SQL commands via the id parameter.

 

 >>> Vendor: 2daybiz 13 Produkty
Business community script
Template monster clone
Custom t-shirt design script
Polls script
Auction script
Video community portal script
Web template software
Multi level marketing software
Matrimonial script
Job search engine script
Job site script
Network community script
Online classified script


Copyright 2024, cxsecurity.com

 

Back to Top