Lucene search

K

Video Community Portal Script Security Vulnerabilities

cve
cve

CVE-2010-2458

Cross-site scripting (XSS) vulnerability in video.php in 2daybiz Video Community Portal Script 1.0 allows remote attackers to inject arbitrary web script or HTML via the videoid parameter.

5.9AI Score

0.005EPSS

2010-06-25 09:30 PM
28
cve
cve

CVE-2010-2459

SQL injection vulnerability in video.php in 2daybiz Video Community Portal Script 1.0 allows remote attackers to execute arbitrary SQL commands via the videoid parameter.

8.7AI Score

0.002EPSS

2010-06-25 09:30 PM
27
cve
cve

CVE-2010-2508

SQL injection vulnerability in user-profile.php in 2daybiz Video Community Portal Script allows remote attackers to execute arbitrary SQL commands via the userid parameter.

8.7AI Score

0.001EPSS

2022-10-03 04:21 PM
25
cve
cve

CVE-2011-5215

SQL injection vulnerability in index.php in Video Community Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.7AI Score

0.002EPSS

2012-10-25 05:55 PM
25