Filtered by vendor Iscripts Subscriptions
Total 29 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-10137 1 Iscripts 1 Uberforx 2022-10-03 N/A
iScripts UberforX 2.2 has CSRF in the "manage_settings" section of the Admin Panel via the /cms?section=manage_settings&action=edit URI.
CVE-2018-10048 1 Iscripts 1 Eswap 2022-10-03 N/A
iScripts eSwap v2.4 has CSRF via "registration_settings.php" in the Admin Panel.
CVE-2018-10050 1 Iscripts 1 Eswap 2022-10-03 N/A
iScripts eSwap v2.4 has SQL injection via the "registration_settings.php" ddlFree parameter in the Admin Panel.
CVE-2018-10051 1 Iscripts 1 Supportdesk 2022-10-03 N/A
iScripts SupportDesk v4.3 has XSS via the staff/inteligentsearchresult.php txtinteligentsearch parameter.
CVE-2018-10136 1 Iscripts 1 Uberforx 2022-10-03 N/A
iScripts UberforX 2.2 has Stored XSS in the "manage_settings" section of the Admin Panel via a value field to the /cms?section=manage_settings&action=edit URI.
CVE-2018-10049 1 Iscripts 1 Eswap 2022-10-03 N/A
iScripts eSwap v2.4 has XSS via the "registration_settings.php" txtDate parameter in the Admin Panel.
CVE-2018-10052 1 Iscripts 1 Supportdesk 2022-10-03 N/A
iScripts SupportDesk v4.3 has XSS via the admin/inteligentsearchresult.php txtinteligentsearch parameter.
CVE-2018-10135 1 Iscripts 1 Eswap 2022-10-03 N/A
iScripts eSwap v2.4 has Reflected XSS via the "catwiseproducts.php" catid parameter in the User Panel.
CVE-2018-11373 1 Iscripts 1 Eswap 2022-10-03 N/A
iScripts eSwap v2.4 has SQL injection via the "salelistdetailed.php" User Panel ToId parameter.
CVE-2018-11470 1 Iscripts 1 Eswap 2022-10-03 N/A
iScripts eSwap v2.4 has SQL injection via the "search.php" 'Told' parameter in the User Panel.
CVE-2018-11372 1 Iscripts 1 Eswap 2022-10-03 N/A
iScripts eSwap v2.4 has SQL injection via the wishlistdetailed.php User Panel ToId parameter.
CVE-2010-4983 1 Iscripts 1 Cybermatch 2018-10-10 N/A
SQL injection vulnerability in profile.php in iScripts CyberMatch 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2010-4980 1 Iscripts 1 Reservelogic 2018-10-10 N/A
SQL injection vulnerability in packagedetails.php in iScripts ReserveLogic 1.0 allows remote attackers to execute arbitrary SQL commands via the pid parameter.
CVE-2010-2624 1 Iscripts 1 Easysnaps 2018-10-10 N/A
Multiple SQL injection vulnerabilities in iScripts EasySnaps 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) comment parameter to add_comments.php, (2) values parameter to tags_details.php, or (3) begin parameter to greetings.php.
CVE-2018-9236 1 Iscripts 1 Easycreate 2018-05-02 N/A
iScripts EasyCreate 3.2.1 has Stored Cross-Site Scripting in the "Site title" field.
CVE-2018-9237 1 Iscripts 1 Easycreate 2018-05-02 N/A
iScripts EasyCreate 3.2.1 has Stored Cross-Site Scripting in the "Site Description" field.
CVE-2018-9235 1 Iscripts 1 Sonicbb 2018-05-02 N/A
iScripts SonicBB 1.0 has Reflected Cross-Site Scripting via the query parameter to search.php.
CVE-2008-4169 1 Iscripts 1 Easyindex 2017-09-29 N/A
SQL injection vulnerability in detaillist.php in iScripts EasyIndex, possibly 1.0, allows remote attackers to execute arbitrary SQL commands via the produid parameter.
CVE-2008-1859 1 Iscripts 1 Socialware 2017-09-29 N/A
SQL injection vulnerability in events.php in iScripts SocialWare allows remote attackers to execute arbitrary SQL commands via the id parameter in a show action.
CVE-2008-1790 1 Iscripts 1 Socialware 2017-09-29 N/A
Unrestricted file upload vulnerability in iScripts SocialWare allows remote authenticated administrators to upload arbitrary files via a crafted logo file in the "Manage Settings" functionality. NOTE: remote exploitation is facilitated by a separate SQL injection vulnerability.