Lucene search

K

2daybiz Security Vulnerabilities

cve
cve

CVE-2011-5215

SQL injection vulnerability in index.php in Video Community Portal allows remote attackers to execute arbitrary SQL commands via the id...

9.3AI Score

0.002EPSS

2012-10-25 05:55 PM
25
cve
cve

CVE-2010-5004

SQL injection vulnerability in searchvote.php in 2daybiz Polls (aka Advanced Poll) Script allows remote attackers to execute arbitrary SQL commands via the category...

9.3AI Score

0.001EPSS

2011-11-02 09:55 PM
27
cve
cve

CVE-2010-5015

SQL injection vulnerability in view_photo.php in 2daybiz Network Community Script allows remote attackers to execute arbitrary SQL commands via the alb...

9.3AI Score

0.001EPSS

2011-11-02 09:55 PM
25
cve
cve

CVE-2010-5018

Cross-site scripting (XSS) vulnerability in products/classified/headersearch.php in 2daybiz Online Classified Script allows remote attackers to inject arbitrary web script or HTML via the sid...

6.3AI Score

0.01EPSS

2011-11-02 09:55 PM
29
cve
cve

CVE-2010-5019

SQL injection vulnerability in view_photo.php in 2daybiz Online Classified Script allows remote attackers to execute arbitrary SQL commands via the alb...

9.3AI Score

0.002EPSS

2011-11-02 09:55 PM
23
cve
cve

CVE-2010-2691

Multiple SQL injection vulnerabilities in 2daybiz Custom T-Shirt Design Script allow remote attackers to execute arbitrary SQL commands via the (1) sbid parameter to products_details.php, (2) pid parameter to products/products.php, and (3) designid parameter to...

9.5AI Score

0.003EPSS

2010-07-12 01:27 PM
21
cve
cve

CVE-2010-2692

Cross-site scripting (XSS) vulnerability in 2daybiz Custom T-Shirt Design Script allows remote attackers to inject arbitrary web script or HTML via a review...

6.2AI Score

0.002EPSS

2010-07-12 01:27 PM
26
cve
cve

CVE-2010-2610

Multiple SQL injection vulnerabilities in 2daybiz Job Site Script allow remote attackers to execute arbitrary SQL commands via the (1) jid parameter to view_current_job.php, (2) job_iid parameter to show_search_more.php, and (3) left_cat parameter to...

9.5AI Score

0.001EPSS

2010-07-02 12:44 PM
22
cve
cve

CVE-2010-2609

SQL injection vulnerability in show_search_result.php in 2daybiz Job Search Engine Script allows remote attackers to execute arbitrary SQL commands via the keyword...

9.3AI Score

0.003EPSS

2010-07-02 12:44 PM
20
cve
cve

CVE-2010-2516

Multiple SQL injection vulnerabilities in 2daybiz Multi Level Marketing (MLM) Software allow remote attackers to execute arbitrary SQL commands via the username parameter to (1) index.php and (2) admin/index.php. NOTE: the provenance of this information is unknown; the details are obtained solely.....

9.2AI Score

0.001EPSS

2010-06-29 06:30 PM
21
cve
cve

CVE-2010-2511

SQL injection vulnerability in viewnews.php in 2daybiz Multi Level Marketing (MLM) Software allows remote attackers to execute arbitrary SQL commands via the nwsid...

9.3AI Score

0.001EPSS

2010-06-28 08:30 PM
24
cve
cve

CVE-2010-2510

SQL injection vulnerability in customize.php in 2daybiz Web Template Software allows remote attackers to execute arbitrary SQL commands via the tid...

9.3AI Score

0.001EPSS

2010-06-28 08:30 PM
26
cve
cve

CVE-2010-2509

Multiple cross-site scripting (XSS) vulnerabilities in 2daybiz Web Template Software allow remote attackers to inject arbitrary web script or HTML via the (1) keyword parameter to category.php and the (2) password parameter to...

6.4AI Score

0.001EPSS

2010-06-28 08:30 PM
23
cve
cve

CVE-2010-2508

SQL injection vulnerability in user-profile.php in 2daybiz Video Community Portal Script allows remote attackers to execute arbitrary SQL commands via the userid...

9.3AI Score

0.001EPSS

2010-06-28 08:30 PM
25
cve
cve

CVE-2010-2512

SQL injection vulnerability in customprofile.php in 2daybiz Matrimonial Script allows remote attackers to execute arbitrary SQL commands via the id...

9.3AI Score

0.001EPSS

2010-06-28 08:30 PM
24
cve
cve

CVE-2010-2458

Cross-site scripting (XSS) vulnerability in video.php in 2daybiz Video Community Portal Script 1.0 allows remote attackers to inject arbitrary web script or HTML via the videoid...

6.3AI Score

0.005EPSS

2010-06-25 09:30 PM
24
cve
cve

CVE-2010-2459

SQL injection vulnerability in video.php in 2daybiz Video Community Portal Script 1.0 allows remote attackers to execute arbitrary SQL commands via the videoid...

9.3AI Score

0.002EPSS

2010-06-25 09:30 PM
24
cve
cve

CVE-2010-1704

Multiple SQL injection vulnerabilities in 2daybiz Polls (aka Advanced Poll) Script allow remote attackers to execute arbitrary SQL commands via (1) the password field to login.php, (2) the login field (aka email parameter) to login.php, (3) the password field (aka pass parameter) to the default...

9.6AI Score

0.002EPSS

2010-05-04 04:00 PM
21
cve
cve

CVE-2010-1706

Multiple SQL injection vulnerabilities in login.php in 2daybiz Auction Script allow remote attackers to execute arbitrary SQL commands via (1) the login field (aka the username parameter), and possibly (2) the password field, to index.php. NOTE: some of these details are obtained from third party.....

9.6AI Score

0.004EPSS

2010-05-04 04:00 PM
22
cve
cve

CVE-2010-1703

Multiple cross-site scripting (XSS) vulnerabilities in index_search.php in 2daybiz Polls (aka Advanced Poll) Script allow remote attackers to inject arbitrary web script or HTML via the (1) category parameter or (2) search...

6.3AI Score

0.004EPSS

2010-05-04 04:00 PM
21
cve
cve

CVE-2009-1820

Cross-site scripting (XSS) vulnerability in product.php in 2daybiz Custom T-shirt Design Script allows remote attackers to inject arbitrary web script or HTML via the id...

6.3AI Score

0.002EPSS

2009-05-29 04:30 PM
25
cve
cve

CVE-2009-1819

SQL injection vulnerability in product.php in 2daybiz Custom T-shirt Design Script allows remote attackers to execute arbitrary SQL commands via the id...

9.3AI Score

0.002EPSS

2009-05-29 04:30 PM
18
cve
cve

CVE-2009-1767

admin/edituser.php in 2daybiz Template Monster Clone does not require administrative authentication, which allows remote attackers to modify arbitrary accounts via the (1) loginname, (2) password, (3) email, (4) firstname, or (5) lastname...

7.7AI Score

0.019EPSS

2009-05-22 06:30 PM
23
cve
cve

CVE-2009-1651

SQL injection vulnerability in admin/member_details.php in 2daybiz Business Community Script allows remote attackers to execute arbitrary SQL commands via the mid...

9.3AI Score

0.001EPSS

2009-05-16 06:30 PM
23
cve
cve

CVE-2009-1652

admin/adminaddeditdetails.php in Business Community Script does not properly restrict access, which allows remote attackers to gain privileges and add administrators via a direct...

7.7AI Score

0.006EPSS

2009-05-16 06:30 PM
24