Filtered by vendor Iscripts Subscriptions
Total 29 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-10050 1 Iscripts 1 Eswap 2024-09-17 N/A
iScripts eSwap v2.4 has SQL injection via the "registration_settings.php" ddlFree parameter in the Admin Panel.
CVE-2018-10135 1 Iscripts 1 Eswap 2024-09-17 N/A
iScripts eSwap v2.4 has Reflected XSS via the "catwiseproducts.php" catid parameter in the User Panel.
CVE-2018-11373 1 Iscripts 1 Eswap 2024-09-17 N/A
iScripts eSwap v2.4 has SQL injection via the "salelistdetailed.php" User Panel ToId parameter.
CVE-2018-11470 1 Iscripts 1 Eswap 2024-09-17 N/A
iScripts eSwap v2.4 has SQL injection via the "search.php" 'Told' parameter in the User Panel.
CVE-2018-10137 1 Iscripts 1 Uberforx 2024-09-16 N/A
iScripts UberforX 2.2 has CSRF in the "manage_settings" section of the Admin Panel via the /cms?section=manage_settings&action=edit URI.
CVE-2018-10052 1 Iscripts 1 Supportdesk 2024-09-16 N/A
iScripts SupportDesk v4.3 has XSS via the admin/inteligentsearchresult.php txtinteligentsearch parameter.
CVE-2018-10051 1 Iscripts 1 Supportdesk 2024-09-16 N/A
iScripts SupportDesk v4.3 has XSS via the staff/inteligentsearchresult.php txtinteligentsearch parameter.
CVE-2018-10048 1 Iscripts 1 Eswap 2024-09-16 N/A
iScripts eSwap v2.4 has CSRF via "registration_settings.php" in the Admin Panel.
CVE-2018-11372 1 Iscripts 1 Eswap 2024-09-16 N/A
iScripts eSwap v2.4 has SQL injection via the wishlistdetailed.php User Panel ToId parameter.
CVE-2018-10136 1 Iscripts 1 Uberforx 2024-09-16 N/A
iScripts UberforX 2.2 has Stored XSS in the "manage_settings" section of the Admin Panel via a value field to the /cms?section=manage_settings&action=edit URI.
CVE-2018-10049 1 Iscripts 1 Eswap 2024-09-16 N/A
iScripts eSwap v2.4 has XSS via the "registration_settings.php" txtDate parameter in the Admin Panel.
CVE-2007-5261 1 Iscripts 1 Multicart 2024-08-07 N/A
Multiple SQL injection vulnerabilities in MultiCart 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) catid parameter to categorydetail.php and the (2) ddlCategory parameter to search.php.
CVE-2008-4169 1 Iscripts 1 Easyindex 2024-08-07 N/A
SQL injection vulnerability in detaillist.php in iScripts EasyIndex, possibly 1.0, allows remote attackers to execute arbitrary SQL commands via the produid parameter.
CVE-2008-1859 1 Iscripts 1 Socialware 2024-08-07 N/A
SQL injection vulnerability in events.php in iScripts SocialWare allows remote attackers to execute arbitrary SQL commands via the id parameter in a show action.
CVE-2008-1772 1 Iscripts 1 Socialware 2024-08-07 N/A
iScripts SocialWare stores passwords in cleartext in a database, which allows context-dependent attackers to obtain sensitive information.
CVE-2008-1790 1 Iscripts 1 Socialware 2024-08-07 N/A
Unrestricted file upload vulnerability in iScripts SocialWare allows remote authenticated administrators to upload arbitrary files via a crafted logo file in the "Manage Settings" functionality. NOTE: remote exploitation is facilitated by a separate SQL injection vulnerability.
CVE-2008-0911 1 Iscripts 1 Multicart 2024-08-07 N/A
SQL injection vulnerability in productdetails.php in iScripts MultiCart 2.0 allows remote authenticated users to execute arbitrary SQL commands via the productid parameter.
CVE-2010-5036 1 Iscripts 1 Eswap 2024-08-07 N/A
SQL injection vulnerability in addsale.php in iScripts eSwap 2.0 allows remote attackers to execute arbitrary SQL commands via the type parameter.
CVE-2010-5035 1 Iscripts 1 Eswap 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in search.php in iScripts eSwap 2.0 allows remote attackers to inject arbitrary web script or HTML via the txtHomeSearch parameter (aka the search field). NOTE: some of these details are obtained from third party information.
CVE-2010-5034 1 Iscripts 1 Easybiller 2024-08-07 N/A
SQL injection vulnerability in viewhistorydetail.php in iScripts EasyBiller 1.1 allows remote attackers to execute arbitrary SQL commands via the planid parameter.