Filtered by vendor Phpwebscripts Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-4784 1 Phpwebscripts 1 Easy Banner Free 2018-10-10 N/A
Multiple SQL injection vulnerabilities in member.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.
CVE-2010-4783 1 Phpwebscripts 1 Easy Banner Free 2018-10-10 N/A
Multiple cross-site scripting (XSS) vulnerabilities in index.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl and (2) urlbanner parameters.
CVE-2010-4843 1 Phpwebscripts 1 Ad Manager Pro 2017-08-29 N/A
SQL injection vulnerability in website-page.php in PHP Web Scripts Ad Manager Pro 3.0 allows remote attackers to execute arbitrary SQL commands via the pageId parameter.
CVE-2009-4349 1 Phpwebscripts 1 Link Up Gold 2017-08-17 N/A
Cross-site request forgery (CSRF) vulnerability in administration/administrators.php in Link Up Gold 5.0 allows remote attackers to hijack the authentication of administrators for requests that create administrative accounts.
CVE-2009-4828 1 Phpwebscripts 1 Ad Manager Pro 2010-06-17 N/A
Cross-site request forgery (CSRF) vulnerability in administration/admins.php in Ad Manager Pro (aka AdManagerPro) 3.0 allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an admin_created action. NOTE: some of these details are obtained from third party information.