Lucene search

K

Eswap Security Vulnerabilities

cve
cve

CVE-2018-11470

iScripts eSwap v2.4 has SQL injection via the "search.php" 'Told' parameter in the User...

8.8CVSS

8.6AI Score

0.001EPSS

2018-05-25 02:29 PM
19
cve
cve

CVE-2018-11372

iScripts eSwap v2.4 has SQL injection via the wishlistdetailed.php User Panel ToId...

9.8CVSS

8.6AI Score

0.002EPSS

2018-05-22 05:29 PM
20
cve
cve

CVE-2018-11373

iScripts eSwap v2.4 has SQL injection via the "salelistdetailed.php" User Panel ToId...

9.8CVSS

8.6AI Score

0.002EPSS

2018-05-22 05:29 PM
19
cve
cve

CVE-2018-10135

iScripts eSwap v2.4 has Reflected XSS via the "catwiseproducts.php" catid parameter in the User...

6.1CVSS

6.2AI Score

0.001EPSS

2018-04-16 06:29 PM
21
cve
cve

CVE-2018-10049

iScripts eSwap v2.4 has XSS via the "registration_settings.php" txtDate parameter in the Admin...

4.8CVSS

6.2AI Score

0.001EPSS

2018-04-11 08:29 PM
28
cve
cve

CVE-2018-10050

iScripts eSwap v2.4 has SQL injection via the "registration_settings.php" ddlFree parameter in the Admin...

7.2CVSS

8.6AI Score

0.001EPSS

2018-04-11 08:29 PM
23
cve
cve

CVE-2018-10048

iScripts eSwap v2.4 has CSRF via "registration_settings.php" in the Admin...

8.8CVSS

7.4AI Score

0.001EPSS

2018-04-11 08:29 PM
25
cve
cve

CVE-2010-5035

Cross-site scripting (XSS) vulnerability in search.php in iScripts eSwap 2.0 allows remote attackers to inject arbitrary web script or HTML via the txtHomeSearch parameter (aka the search field). NOTE: some of these details are obtained from third party...

6.3AI Score

0.007EPSS

2011-11-02 09:55 PM
15
cve
cve

CVE-2010-5036

SQL injection vulnerability in addsale.php in iScripts eSwap 2.0 allows remote attackers to execute arbitrary SQL commands via the type...

9.3AI Score

0.006EPSS

2011-11-02 09:55 PM
23