Lucene search

K

GZ Scripts Security Vulnerabilities

cve
cve

CVE-2023-3560

A vulnerability, which was classified as problematic, has been found in GZ Scripts Ticket Booking Script 1.8. Affected by this issue is some unknown functionality of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting....

6.1CVSS

6AI Score

0.0005EPSS

2023-07-10 04:15 PM
13
cve
cve

CVE-2023-3562

A vulnerability has been found in GZ Scripts PHP CRM Platform 1.8 and classified as problematic. This vulnerability affects unknown code of the file /index.php. The manipulation of the argument action leads to cross site scripting. The attack can be initiated remotely. The identifier of this...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-07-10 04:15 PM
15
cve
cve

CVE-2023-3557

A vulnerability was found in GZ Scripts Property Listing Script 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /preview.php. The manipulation of the argument page/layout/sort_by leads to cross site scripting. The attack may be initiated remotely. The.....

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
13
cve
cve

CVE-2023-3970

A vulnerability, which was classified as problematic, was found in GZ Scripts Availability Booking Calendar PHP 1.0. This affects an unknown part of the file /index.php?controller=GzUser&action=edit&id=1 of the component Image Handler. The manipulation of the argument img leads to cross site...

5.4CVSS

5.5AI Score

0.001EPSS

2023-07-27 12:15 PM
27
cve
cve

CVE-2023-3554

A vulnerability was found in GZ Scripts GZ Forum Script 1.8 and classified as problematic. Affected by this issue is some unknown functionality of the file /preview.php. The manipulation of the argument catid/topicid/topic/topic_message/free_name leads to cross site scripting. The attack may be...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-10 04:15 PM
11
cve
cve

CVE-2023-3558

A vulnerability classified as problematic has been found in GZ Scripts Event Booking Calendar 1.8. Affected is an unknown function of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. It is possible to launch the...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-07-10 04:15 PM
13
cve
cve

CVE-2023-3642

A vulnerability was found in GZ Scripts Vacation Rental Website 1.8 and classified as problematic. Affected by this issue is some unknown functionality of the file /VacationRentalWebsite/property/8/ad-has-principes/ of the component HTTP POST Request Handler. The manipulation of the argument...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-12 05:15 PM
11
cve
cve

CVE-2023-3559

A vulnerability classified as problematic was found in GZ Scripts PHP GZ Appointment Scheduling Script 1.8. Affected by this vulnerability is an unknown functionality of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
15
cve
cve

CVE-2023-3555

A vulnerability was found in GZ Scripts PHP Vacation Rental Script 1.8. It has been classified as problematic. This affects an unknown part of the file /preview.php. The manipulation of the argument page/layout/sort_by/property_id leads to cross site scripting. It is possible to initiate the...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
15
cve
cve

CVE-2023-3543

A vulnerability was found in GZ Scripts Availability Booking Calendar PHP 1.8. It has been classified as problematic. This affects an unknown part of the file load.php of the component HTTP POST Request Handler. The manipulation of the argument cid/first_name/second_name/address_1/country leads to....

6.1CVSS

6.2AI Score

0.001EPSS

2023-07-07 05:15 PM
8
cve
cve

CVE-2023-3969

A vulnerability, which was classified as problematic, has been found in GZ Scripts Availability Booking Calendar PHP 1.0. Affected by this issue is some unknown functionality of the file index.php of the component HTTP POST Request Handler. The manipulation of the argument promo_code leads to...

5.4CVSS

5.4AI Score

0.001EPSS

2023-07-27 12:15 PM
36
cve
cve

CVE-2023-3757

A vulnerability classified as problematic has been found in GZ Scripts Car Rental Script 1.8. Affected is an unknown function of the file /EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3. The manipulation of the argument...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-19 05:15 AM
10
cve
cve

CVE-2023-3563

A vulnerability was found in GZ Scripts GZ E Learning Platform 1.8 and classified as problematic. This issue affects some unknown processing of the component URL Parameter Handler. The manipulation leads to cross site scripting. The attack may be initiated remotely. The identifier VDB-233357 was...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-10 04:15 PM
13
cve
cve

CVE-2023-3564

A vulnerability was found in GZ Scripts GZ Multi Hotel Booking System 1.8. It has been classified as problematic. Affected is an unknown function of the file /index.php. The manipulation of the argument adults/children/cal_id leads to cross site scripting. It is possible to launch the attack...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-10 04:15 PM
13
cve
cve

CVE-2023-3561

A vulnerability, which was classified as problematic, was found in GZ Scripts PHP GZ Hotel Booking Script 1.8. This affects an unknown part of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. It is possible to...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
8
cve
cve

CVE-2023-3556

A vulnerability was found in GZ Scripts Car Listing Script PHP 1.8. It has been declared as problematic. This vulnerability affects unknown code of the file /preview.php. The manipulation of the argument page/sort_by leads to cross site scripting. The attack can be initiated remotely. VDB-233350...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
10
cve
cve

CVE-2023-3544

A vulnerability was found in GZ Scripts Time Slot Booking Calendar PHP 1.8. It has been declared as problematic. This vulnerability affects unknown code of the file /load.php. The manipulation of the argument first_name/second_name/phone/address_1/country leads to cross site scripting. The attack.....

6.1CVSS

6.1AI Score

0.001EPSS

2023-07-07 05:15 PM
11