Lucene search

K

Itechscripts Security Vulnerabilities

cve
cve

CVE-2017-20135

A vulnerability classified as critical was found in Itech Dating Script 3.26. Affected by this vulnerability is an unknown functionality of the file /see_more_details.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.005EPSS

2022-07-16 07:15 AM
18
11
cve
cve

CVE-2012-4265

SQL injection vulnerability in category_edit.php in Proman Xpress 5.0.1 allows remote attackers to execute arbitrary SQL commands via the cid...

8.7AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2012-4266

Cross-site scripting (XSS) vulnerability in client_details.php in Proman Xpress 5.0.1 allows remote attackers to inject arbitrary web script or HTML via the cl_comments parameter. NOTE: some of these details are obtained from third party...

5.9AI Score

0.002EPSS

2022-10-03 04:15 PM
17
cve
cve

CVE-2008-0684

Cross-site scripting (XSS) vulnerability in ViewCat.php in iTechClassifieds 3.0 allows remote attackers to inject arbitrary web script or HTML via the CatID...

5.7AI Score

0.004EPSS

2022-10-03 04:14 PM
13
cve
cve

CVE-2008-0685

SQL injection vulnerability in ViewCat.php in iTechClassifieds 3.0 allows remote attackers to execute arbitrary SQL commands via the CatID...

8.3AI Score

0.002EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2017-20134

A vulnerability, which was classified as critical, has been found in Itech Freelancer Script 5.13. Affected by this issue is some unknown functionality of the file /category.php. The manipulation of the argument sk leads to sql injection. The attack may be launched remotely. The exploit has been...

9.8CVSS

9.6AI Score

0.005EPSS

2022-07-16 07:15 AM
16
12
cve
cve

CVE-2017-20137

A vulnerability was found in Itech B2B Script 4.28. It has been rated as critical. This issue affects some unknown processing of the file /catcompany.php. The manipulation of the argument token with the input 704667c6a1e7ce56d3d6fa748ab6d9af3fd7' AND 6539=6539 AND 'Fakj'='Fakj leads to sql...

7.5CVSS

7.8AI Score

0.002EPSS

2022-07-16 07:15 AM
16
7
cve
cve

CVE-2017-20133

A vulnerability, which was classified as critical, was found in Itech Job Portal Script 9.13. This affects an unknown part of the file /admin. The manipulation leads to improper authentication. It is possible to initiate the attack...

9.8CVSS

9.4AI Score

0.002EPSS

2022-07-16 07:15 AM
16
12
cve
cve

CVE-2017-20136

A vulnerability classified as critical has been found in Itech Classifieds Script 7.27. Affected is an unknown function of the file /subpage.php. The manipulation of the argument scat with the input =51' AND 4941=4941 AND 'hoCP'='hoCP leads to sql injection. It is possible to launch the attack...

7.5CVSS

7.9AI Score

0.002EPSS

2022-07-16 07:15 AM
17
7
cve
cve

CVE-2017-20138

A vulnerability was found in Itech Auction Script 6.49. It has been classified as critical. This affects an unknown part of the file /mcategory.php. The manipulation of the argument mcid with the input 4' AND 1734=1734 AND 'Ggks'='Ggks leads to sql injection (Blind). It is possible to initiate the....

9.8CVSS

9.6AI Score

0.001EPSS

2022-07-16 07:15 AM
19
11
cve
cve

CVE-2017-20132

A vulnerability was found in Itech Multi Vendor Script 6.49 and classified as critical. This issue affects some unknown processing of the file /multi-vendor-shopping-script/product-list.php. The manipulation of the argument pl leads to sql injection. The attack may be initiated remotely. The...

9.8CVSS

9.7AI Score

0.005EPSS

2022-07-16 07:15 AM
17
10
cve
cve

CVE-2017-20131

A vulnerability was found in Itech News Portal 6.28. It has been classified as critical. Affected is an unknown function of the file /news-portal-script/information.php. The manipulation of the argument inf leads to sql injection. It is possible to launch the attack remotely. The exploit has been.....

9.8CVSS

9.7AI Score

0.005EPSS

2022-07-16 07:15 AM
21
12
cve
cve

CVE-2017-20130

A vulnerability was found in Itech Real Estate Script 3.12. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /real-estate-script/search_property.php. The manipulation of the argument property_for leads to sql injection. The attack can be...

9.8CVSS

9.7AI Score

0.005EPSS

2022-07-16 07:15 AM
17
10
cve
cve

CVE-2017-15963

iTech Gigs Script 1.21 allows SQL Injection via the browse-scategory.php sc parameter or the service-provider.php ser...

9.8CVSS

9.9AI Score

0.002EPSS

2017-10-29 06:29 AM
33
cve
cve

CVE-2014-100020

SQL injection vulnerability in ChangeEmail.php in iTechClassifieds 3.03.057 allows remote attackers to execute arbitrary SQL commands via the PreviewNum parameter. NOTE: the CatID parameter is already covered by...

8.6AI Score

0.002EPSS

2015-01-13 03:59 PM
23
cve
cve

CVE-2012-4281

Multiple SQL injection vulnerabilities in Travelon Express 6.2.2 allow remote attackers to execute arbitrary SQL commands via the hid parameter to (1) holiday.php or (2) holiday_book.php, (3) id parameter to pages.php, (4) fid parameter to admin/airline-edit.php, or (5) cid parameter to...

8.8AI Score

0.006EPSS

2012-08-13 10:55 PM
21
cve
cve

CVE-2012-2939

Multiple unrestricted file upload vulnerabilities in Travelon Express 6.2.2 allow remote authenticated users to execute arbitrary code by uploading a file with an executable extension using (1) airline-edit.php, (2) hotel-image-add.php, or (3)...

7.6AI Score

0.015EPSS

2012-05-27 08:55 PM
33
cve
cve

CVE-2012-2938

Multiple cross-site scripting (XSS) vulnerabilities in Travelon Express 6.2.2 allow remote attackers to inject arbitrary web script or HTML via the holiday name field to (1) holiday_add.php or (2)...

5.9AI Score

0.003EPSS

2012-05-27 08:55 PM
16
cve
cve

CVE-2009-3968

Multiple SQL injection vulnerabilities in ITechBids 8.0 allow remote attackers to execute arbitrary SQL commands via the (1) user_id parameter to feedback.php, (2) cate_id parameter to category.php, (3) id parameter to news.php, and (4) productid parameter to itechd.php. NOTE: the...

8.4AI Score

0.003EPSS

2009-11-18 11:30 PM
21
cve
cve

CVE-2008-4872

Cross-site scripting (XSS) vulnerability in bidhistory.php in iTechBids Gold 5.0 allows remote attackers to inject arbitrary web script or HTML via the item_id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.6AI Score

0.001EPSS

2008-11-01 12:00 AM
24
cve
cve

CVE-2008-3238

Multiple SQL injection vulnerabilities in ITechBids 7.0 Gold allow remote attackers to execute arbitrary SQL commands via (1) the seller_id parameter in sellers_othersitem.php, (2) the productid parameter in classifieds.php, and (3) the id parameter in...

8.5AI Score

0.003EPSS

2008-07-21 04:41 PM
20
cve
cve

CVE-2008-3237

Cross-site scripting (XSS) vulnerability in forward_to_friend.php in ITechBids 7.0 Gold allows remote attackers to inject arbitrary web script or HTML via the productid...

5.7AI Score

0.003EPSS

2008-07-21 04:41 PM
16
cve
cve

CVE-2008-0776

SQL injection vulnerability in detail.php in iTechBids Gold 6.0 allows remote attackers to execute arbitrary SQL commands via the item_id...

8.4AI Score

0.001EPSS

2008-02-14 12:00 AM
25
cve
cve

CVE-2008-0692

SQL injection vulnerability in bidhistory.php in iTechBids 3 Gold and 5.0 allows remote attackers to execute arbitrary SQL commands via the item_id...

8.4AI Score

0.001EPSS

2008-02-12 01:00 AM
21