Filtered by vendor Phpwebscripts Subscriptions
Filtered by product Easy Banner Free Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-4784 1 Phpwebscripts 1 Easy Banner Free 2018-10-10 N/A
Multiple SQL injection vulnerabilities in member.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.
CVE-2010-4783 1 Phpwebscripts 1 Easy Banner Free 2018-10-10 N/A
Multiple cross-site scripting (XSS) vulnerabilities in index.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl and (2) urlbanner parameters.