RSS   Podatności dla 'Eswap'   RSS

2018-05-25
 
CVE-2018-11470

CWE-89
 

 
iScripts eSwap v2.4 has SQL injection via the "search.php" 'Told' parameter in the User Panel.

 
2018-05-22
 
CVE-2018-11373

CWE-89
 

 
iScripts eSwap v2.4 has SQL injection via the "salelistdetailed.php" User Panel ToId parameter.

 
 
CVE-2018-11372

CWE-89
 

 
iScripts eSwap v2.4 has SQL injection via the wishlistdetailed.php User Panel ToId parameter.

 
2018-04-16
 
CVE-2018-10135

CWE-79
 

 
iScripts eSwap v2.4 has Reflected XSS via the "catwiseproducts.php" catid parameter in the User Panel.

 
2018-04-11
 
CVE-2018-10050

CWE-89
 

 
iScripts eSwap v2.4 has SQL injection via the "registration_settings.php" ddlFree parameter in the Admin Panel.

 
 
CVE-2018-10049

CWE-79
 

 
iScripts eSwap v2.4 has XSS via the "registration_settings.php" txtDate parameter in the Admin Panel.

 
 
CVE-2018-10048

CWE-352
 

 
iScripts eSwap v2.4 has CSRF via "registration_settings.php" in the Admin Panel.

 
2011-11-02
 
CVE-2010-5036

 

 
SQL injection vulnerability in addsale.php in iScripts eSwap 2.0 allows remote attackers to execute arbitrary SQL commands via the type parameter.

 
 
CVE-2010-5035

 

 
Cross-site scripting (XSS) vulnerability in search.php in iScripts eSwap 2.0 allows remote attackers to inject arbitrary web script or HTML via the txtHomeSearch parameter (aka the search field). NOTE: some of these details are obtained from third party information.

 

 >>> Vendor: Iscripts 14 Produkty
Multicart
Socialware
Easyindex
Easysnaps
Visualcaster
Reservelogic
Cybermatch
Easybiller
Eswap
Autohoster
Sonicbb
Easycreate
Supportdesk
Uberforx


Copyright 2024, cxsecurity.com

 

Back to Top