Lucene search

K

Jokes Complete Website Security Vulnerabilities

cve
cve

CVE-2008-5174

SQL injection vulnerability in joke.php in Jokes Complete Website 2.1.3 allows remote attackers to execute arbitrary SQL commands via the jokeid parameter.

8.4AI Score

0.001EPSS

2008-11-19 06:11 PM
20
cve
cve

CVE-2008-6880

SQL injection vulnerability in joke.php in EasySiteNetwork Free Jokes Website allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.7AI Score

0.001EPSS

2009-07-30 07:30 PM
19
cve
cve

CVE-2010-1111

Multiple cross-site scripting (XSS) vulnerabilities in Jokes Complete Website allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to joke.php and the (2) searchingred parameter to results.php.

5.9AI Score

0.002EPSS

2010-03-25 05:30 PM
22