Lucene search

K

Polls Script Security Vulnerabilities

cve
cve

CVE-2010-5004

SQL injection vulnerability in searchvote.php in 2daybiz Polls (aka Advanced Poll) Script allows remote attackers to execute arbitrary SQL commands via the category...

9.3AI Score

0.001EPSS

2011-11-02 09:55 PM
27
cve
cve

CVE-2010-1704

Multiple SQL injection vulnerabilities in 2daybiz Polls (aka Advanced Poll) Script allow remote attackers to execute arbitrary SQL commands via (1) the password field to login.php, (2) the login field (aka email parameter) to login.php, (3) the password field (aka pass parameter) to the default...

9.6AI Score

0.002EPSS

2010-05-04 04:00 PM
21
cve
cve

CVE-2010-1703

Multiple cross-site scripting (XSS) vulnerabilities in index_search.php in 2daybiz Polls (aka Advanced Poll) Script allow remote attackers to inject arbitrary web script or HTML via the (1) category parameter or (2) search...

6.3AI Score

0.004EPSS

2010-05-04 04:00 PM
22