Lucene search

K

Avscripts Security Vulnerabilities

cve
cve

CVE-2010-2933

SQL injection vulnerability in AV Scripts AV Arcade 3 allows remote attackers to execute arbitrary SQL commands via the ava_code cookie to the "main page," related to index.php and the login...

8.7AI Score

0.001EPSS

2010-08-05 01:23 PM
21
cve
cve

CVE-2007-3563

SQL injection vulnerability in includes/view_page.php in AV Arcade 2.1b allows remote attackers to execute arbitrary SQL commands via the id parameter in a view_page action to...

8.3AI Score

0.006EPSS

2007-07-04 04:30 PM
20