Lucene search

K

Ad Manager Pro Security Vulnerabilities

cve
cve

CVE-2010-4843

SQL injection vulnerability in website-page.php in PHP Web Scripts Ad Manager Pro 3.0 allows remote attackers to execute arbitrary SQL commands via the pageId...

9.4AI Score

0.001EPSS

2011-09-27 10:55 AM
18
cve
cve

CVE-2009-4828

Cross-site request forgery (CSRF) vulnerability in administration/admins.php in Ad Manager Pro (aka AdManagerPro) 3.0 allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an admin_created action. NOTE: some of these details...

7.9AI Score

0.004EPSS

2010-04-27 03:30 PM
21
cve
cve

CVE-2006-3192

PHP remote file inclusion vulnerability in Ad Manager Pro 2.6 allows remote attackers to execute arbitrary PHP code via a URL in the (1) ipath parameter in common.php and (2) unspecified vectors in...

8.3AI Score

0.131EPSS

2006-06-23 12:02 AM
21
cve
cve

CVE-2005-4233

SQL injection vulnerability in advertiser_statistic.php in Ad Manager Pro 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the ad_number...

9.3AI Score

0.003EPSS

2005-12-14 11:03 AM
19