Filtered by vendor Se-ed Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2009-0104 1 Se-ed 1 Ezpack 2024-08-07 N/A
SQL injection vulnerability in index.php in EZpack 4.2b2 allows remote attackers to execute arbitrary SQL commands via the qType parameter in a webboard prog action.
CVE-2009-0105 1 Se-ed 1 Ezpack 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in index.php in EZpack 4.2b2 allows remote attackers to inject arbitrary web script or HTML via the mdfd parameter in a prog action.