Vulnerabilities (CVE)

Filtered by vendor Iscripts Subscribe
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10051 1 Iscripts 1 Supportdesk 2023-12-10 3.5 LOW 5.4 MEDIUM
iScripts SupportDesk v4.3 has XSS via the staff/inteligentsearchresult.php txtinteligentsearch parameter.
CVE-2018-10050 1 Iscripts 1 Eswap 2023-12-10 6.5 MEDIUM 7.2 HIGH
iScripts eSwap v2.4 has SQL injection via the "registration_settings.php" ddlFree parameter in the Admin Panel.
CVE-2018-10135 1 Iscripts 1 Eswap 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
iScripts eSwap v2.4 has Reflected XSS via the "catwiseproducts.php" catid parameter in the User Panel.
CVE-2018-9235 1 Iscripts 1 Sonicbb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
iScripts SonicBB 1.0 has Reflected Cross-Site Scripting via the query parameter to search.php.
CVE-2018-10048 1 Iscripts 1 Eswap 2023-12-10 6.8 MEDIUM 8.8 HIGH
iScripts eSwap v2.4 has CSRF via "registration_settings.php" in the Admin Panel.
CVE-2018-9236 1 Iscripts 1 Easycreate 2023-12-10 3.5 LOW 5.4 MEDIUM
iScripts EasyCreate 3.2.1 has Stored Cross-Site Scripting in the "Site title" field.
CVE-2018-9237 1 Iscripts 1 Easycreate 2023-12-10 3.5 LOW 5.4 MEDIUM
iScripts EasyCreate 3.2.1 has Stored Cross-Site Scripting in the "Site Description" field.
CVE-2018-10136 1 Iscripts 1 Uberforx 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
iScripts UberforX 2.2 has Stored XSS in the "manage_settings" section of the Admin Panel via a value field to the /cms?section=manage_settings&action=edit URI.
CVE-2018-10137 1 Iscripts 1 Uberforx 2023-12-10 6.8 MEDIUM 8.8 HIGH
iScripts UberforX 2.2 has CSRF in the "manage_settings" section of the Admin Panel via the /cms?section=manage_settings&action=edit URI.
CVE-2018-10049 1 Iscripts 1 Eswap 2023-12-10 3.5 LOW 4.8 MEDIUM
iScripts eSwap v2.4 has XSS via the "registration_settings.php" txtDate parameter in the Admin Panel.
CVE-2018-10052 1 Iscripts 1 Supportdesk 2023-12-10 3.5 LOW 4.8 MEDIUM
iScripts SupportDesk v4.3 has XSS via the admin/inteligentsearchresult.php txtinteligentsearch parameter.
CVE-2018-11373 1 Iscripts 1 Eswap 2023-12-10 7.5 HIGH 9.8 CRITICAL
iScripts eSwap v2.4 has SQL injection via the "salelistdetailed.php" User Panel ToId parameter.
CVE-2018-11470 1 Iscripts 1 Eswap 2023-12-10 6.5 MEDIUM 8.8 HIGH
iScripts eSwap v2.4 has SQL injection via the "search.php" 'Told' parameter in the User Panel.
CVE-2018-11372 1 Iscripts 1 Eswap 2023-12-10 7.5 HIGH 9.8 CRITICAL
iScripts eSwap v2.4 has SQL injection via the wishlistdetailed.php User Panel ToId parameter.
CVE-2013-7189 1 Iscripts 1 Autohoster 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in iScripts AutoHoster, possibly 2.4, allow remote attackers to execute arbitrary SQL commands via the cmbdomain parameter to (1) checktransferstatus.php, (2) checktransferstatusbck.php, or (3) additionalsettings.php; or (4) invno parameter to payinvoiceothers.php.
CVE-2013-7190 1 Iscripts 1 Autohoster 2023-12-10 5.0 MEDIUM N/A
Multiple directory traversal vulnerabilities in iScripts AutoHoster, possibly 2.4, allow remote attackers to read arbitrary files via the (1) tmpid parameter to websitebuilder/showtemplateimage.php, (2) fname parameter to admin/downloadfile.php, or (3) id parameter to support/admin/csvdownload.php; or (4) have an unspecified impact via unspecified vectors in support/parser/main_smtp.php.
CVE-2010-4980 1 Iscripts 1 Reservelogic 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in packagedetails.php in iScripts ReserveLogic 1.0 allows remote attackers to execute arbitrary SQL commands via the pid parameter.
CVE-2010-2624 1 Iscripts 1 Easysnaps 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in iScripts EasySnaps 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) comment parameter to add_comments.php, (2) values parameter to tags_details.php, or (3) begin parameter to greetings.php.
CVE-2010-5036 1 Iscripts 1 Eswap 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in addsale.php in iScripts eSwap 2.0 allows remote attackers to execute arbitrary SQL commands via the type parameter.
CVE-2010-5034 1 Iscripts 1 Easybiller 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in viewhistorydetail.php in iScripts EasyBiller 1.1 allows remote attackers to execute arbitrary SQL commands via the planid parameter.