Vulnerabilities (CVE)

Filtered by vendor Readymade Video Sharing Script Project Subscribe
Filtered by product Readymade Video Sharing Script
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-17892 1 Readymade Video Sharing Script Project 1 Readymade Video Sharing Script 2023-12-10 7.5 HIGH 9.8 CRITICAL
Readymade Video Sharing Script has SQL Injection via the viewsubs.php chnlid parameter or the search_video.php search parameter.
CVE-2017-17627 1 Readymade Video Sharing Script Project 1 Readymade Video Sharing Script 2023-12-10 7.5 HIGH 9.8 CRITICAL
Readymade Video Sharing Script 3.2 has SQL Injection via the single-video-detail.php report_videos array parameter.
CVE-2017-17649 1 Readymade Video Sharing Script Project 1 Readymade Video Sharing Script 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Readymade Video Sharing Script 3.2 has HTML Injection via the single-video-detail.php comment parameter.
CVE-2017-17891 1 Readymade Video Sharing Script Project 1 Readymade Video Sharing Script 2023-12-10 6.8 MEDIUM 8.8 HIGH
Readymade Video Sharing Script has CSRF via user-profile-edit.php.
CVE-2017-17893 1 Readymade Video Sharing Script Project 1 Readymade Video Sharing Script 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Readymade Video Sharing Script has XSS via the search_video.php search parameter, the viewsubs.php chnlid parameter, or the user-profile-edit.php fname parameter.