Lucene search

K

Pay Per Watch & Bid Auktions System Security Vulnerabilities

cve
cve

CVE-2010-1854

Cross-site scripting (XSS) vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to inject arbitrary web script or HTML via the id_auk parameter, which is not properly handled in a forced SQL error message. NOTE: the provenance of this information is unknown; t...

6.1AI Score

0.004EPSS

2010-05-07 08:30 PM
21
cve
cve

CVE-2010-1855

SQL injection vulnerability in auktion.php in Pay Per Watch & Bid Auktions System allows remote attackers to execute arbitrary SQL commands via the id_auk parameter.

8.6AI Score

0.004EPSS

2010-05-07 08:30 PM
29