Lucene search

K

Softbiz Security Vulnerabilities

cve
cve

CVE-2006-3607

Multiple cross-site scripting (XSS) vulnerabilities in Softbiz Banner Exchange Script (aka Banner Exchange Network Script) 1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the city parameter in (a) insertmember.php, and (2) a PHPSESSID cookie in (b) lostpassword.php, (c)...

6AI Score

0.009EPSS

2006-07-18 03:46 PM
21
cve
cve

CVE-2009-2790

SQL injection vulnerability in cat_products.php in SoftBiz Dating Script allows remote attackers to execute arbitrary SQL commands via the cid parameter. NOTE: this might overlap...

8.7AI Score

0.006EPSS

2009-08-17 04:30 PM
21
cve
cve

CVE-2008-3511

Multiple cross-site scripting (XSS) vulnerabilities in Softbiz Image Gallery (Photo Gallery) allow remote attackers to inject arbitrary web script or HTML via the (1) latest parameter to (a) index.php, (b) images.php, (c) suggest_image.php, and (d) image_desc.php; and the (2) msg parameter to...

5.6AI Score

0.004EPSS

2008-08-07 08:41 PM
20
cve
cve

CVE-2008-2087

SQL injection vulnerability in search_result.php in Softbiz Web Host Directory Script, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the host_id parameter, a different vector than...

8.3AI Score

0.006EPSS

2008-05-06 03:20 PM
19
cve
cve

CVE-2008-1050

SQL injection vulnerability in index.php in Softbiz Jokes & Funny Pics Script allows remote attackers to execute arbitrary SQL commands via the sbcat_id...

8.2AI Score

0.001EPSS

2008-02-27 07:44 PM
17
cve
cve

CVE-2007-6125

SQL injection vulnerability in search_form.php in Softbiz Freelancers Script 1 allows remote attackers to execute arbitrary SQL commands via the sb_protype...

8.3AI Score

0.003EPSS

2007-11-26 10:46 PM
25
cve
cve

CVE-2007-6124

Cross-site scripting (XSS) vulnerability in signin.php in Softbiz Freelancers Script 1 allows remote attackers to inject arbitrary web script or HTML via the errmsg...

5.7AI Score

0.002EPSS

2007-11-26 10:46 PM
22
cve
cve

CVE-2007-5449

SQL injection vulnerability in searchresult.php in Softbiz Recipes Portal Script allows remote attackers to execute arbitrary SQL commands via the sbcat_id...

8.3AI Score

0.066EPSS

2007-10-14 06:17 PM
24
cve
cve

CVE-2006-3271

Multiple SQL injection vulnerabilities in Softbiz Dating 1.0 allow remote attackers to execute SQL commands via the (1) country and (2) sort_by parameters in (a) search_results.php; (3) browse parameter in (b) featured_photos.php; (4) cid parameter in (c) products.php, (d) index.php, and (e)...

8.3AI Score

0.006EPSS

2006-06-28 10:05 PM
21
cve
cve

CVE-2006-1659

Multiple SQL injection vulnerabilities in Softbiz Image Gallery allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in image_desc.php, (2) provided parameter in template.php, (3) cid parameter in suggest_image.php, (4) img_id parameter in insert_rating.php, and (5)...

8.6AI Score

0.016EPSS

2006-04-07 10:04 AM
22
cve
cve

CVE-2006-1660

Cross-site scripting (XSS) vulnerability in image_desc.php in Softbiz Image Gallery allows remote attackers to inject arbitrary web script or HTML via msg parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party...

5.5AI Score

0.004EPSS

2006-04-07 10:04 AM
19
cve
cve

CVE-2005-3937

SQL injection vulnerability in Softbiz B2B Trading Marketplace Script 1.1 and earler allows remote attackers to execute arbitrary SQL commands via the cid parameter in (1) selloffers.php, (2) buyoffers.php, (3) products.php, or (4)...

8.8AI Score

0.009EPSS

2005-12-01 11:00 AM
26
cve
cve

CVE-2005-3938

SQL injection vulnerability in Softbiz FAQ Script 1.1 and earler allows remote attackers to execute arbitrary SQL commands via the id parameter in (1) index.php, (2) faq_qanda.php, (3) refer_friend.php, (4) print_article.php, or (5)...

8.8AI Score

0.013EPSS

2005-12-01 11:00 AM
22
cve
cve

CVE-2005-3879

Multiple SQL injection vulnerabilities in Softbiz Resource Repository Script 1.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) sbres_id parameter in (a) details_res.php, (b) refer_friend.php, and (c) report_link.php, and (2) the sbcat_id parameter in (d)...

8.9AI Score

0.014EPSS

2005-11-29 11:03 AM
22
cve
cve

CVE-2005-3817

Multiple SQL injection vulnerabilities in Softbiz Web Host Directory Script 1.1 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) cid parameter in search_result.php, (2) sbres_id parameter in review.php, (3) cid parameter in browsecats.php, (4) h_id parameter in...

8.6AI Score

0.006EPSS

2005-11-26 02:03 AM
22