Lucene search

K

Easy Banner Free Security Vulnerabilities

cve
cve

CVE-2010-4783

Multiple cross-site scripting (XSS) vulnerabilities in index.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl and (2) urlbanner...

6AI Score

0.007EPSS

2011-04-07 02:23 PM
28
cve
cve

CVE-2010-4784

Multiple SQL injection vulnerabilities in member.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password...

9AI Score

0.002EPSS

2011-04-07 02:23 PM
24
cve
cve

CVE-2006-5166

PHP remote file inclusion vulnerability in functions.php in PHP Web Scripts Easy Banner Free allows remote attackers to execute arbitrary PHP code via a URL in the s[phppath]...

7.9AI Score

0.039EPSS

2006-10-05 04:04 AM
20