Lucene search

K

Mrcgiguy Security Vulnerabilities

cve
cve

CVE-2010-4500

Multiple SQL injection vulnerabilities in contact.php in MRCGIGUY (MCG) FreeTicket 1.0.0, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) email, (3) subject, and (4) message parameters in a sendmess action. NOTE: the provenance of...

8.4AI Score

0.001EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2008-7120

SQL injection vulnerability in Mr. CGI Guy Hot Links SQL-PHP 3 and earlier allows remote attackers to execute arbitrary SQL commands via the news.php...

8.7AI Score

0.001EPSS

2022-10-03 04:13 PM
22
cve
cve

CVE-2008-7121

Cross-site scripting (XSS) vulnerability in Mr. CGI Guy Hot Links SQL-PHP 3 and earlier allows remote attackers to inject arbitrary web script or HTML via the search...

5.9AI Score

0.001EPSS

2022-10-03 04:13 PM
30
cve
cve

CVE-2010-4363

Multiple SQL injection vulnerabilities in contact.php in MRCGIGUY (MCG) FreeTicket 1.0.0, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) id and (2) email parameters in a showtickets...

8.8AI Score

0.002EPSS

2010-12-01 04:06 PM
17
cve
cve

CVE-2010-4358

Multiple cross-site scripting (XSS) vulnerabilities in gb.cgi in MRCGIGUY (MCG) Guestbook 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, (3) website, and (4) message...

5.9AI Score

0.004EPSS

2010-12-01 04:06 PM
20
cve
cve

CVE-2009-2639

SQL injection vulnerability in admin.php in MRCGIGUY The Ticket System 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter in a viewticket...

8.6AI Score

0.001EPSS

2009-07-28 07:30 PM
19
cve
cve

CVE-2009-2080

admin.php in MRCGIGUY The Ticket System 2.0 does not properly restrict access, which allows remote attackers to (1) obtain sensitive configuration information via the editconfig action or (2) change the administrator's password via the id parameter in an editop...

6.7AI Score

0.005EPSS

2009-06-16 07:30 PM
24
cve
cve

CVE-2006-7086

The (1) dlback.php and (2) dlback.cgi scripts in Hot Links allow remote attackers to obtain sensitive information and download the database via a direct request with a modified dl...

6.5AI Score

0.018EPSS

2007-03-02 09:18 PM
20