Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Iscripts Subscribe
Filtered by product Eswap
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11470 1 Iscripts 1 Eswap 2018-06-27 6.5 MEDIUM 8.8 HIGH
iScripts eSwap v2.4 has SQL injection via the "search.php" 'Told' parameter in the User Panel.
CVE-2018-11373 1 Iscripts 1 Eswap 2018-06-25 7.5 HIGH 9.8 CRITICAL
iScripts eSwap v2.4 has SQL injection via the "salelistdetailed.php" User Panel ToId parameter.
CVE-2018-11372 1 Iscripts 1 Eswap 2018-06-25 7.5 HIGH 9.8 CRITICAL
iScripts eSwap v2.4 has SQL injection via the wishlistdetailed.php User Panel ToId parameter.
CVE-2018-10135 1 Iscripts 1 Eswap 2018-05-17 4.3 MEDIUM 6.1 MEDIUM
iScripts eSwap v2.4 has Reflected XSS via the "catwiseproducts.php" catid parameter in the User Panel.
CVE-2018-10048 1 Iscripts 1 Eswap 2018-05-09 6.8 MEDIUM 8.8 HIGH
iScripts eSwap v2.4 has CSRF via "registration_settings.php" in the Admin Panel.
CVE-2018-10050 1 Iscripts 1 Eswap 2018-05-09 6.5 MEDIUM 7.2 HIGH
iScripts eSwap v2.4 has SQL injection via the "registration_settings.php" ddlFree parameter in the Admin Panel.
CVE-2018-10049 1 Iscripts 1 Eswap 2018-05-09 3.5 LOW 4.8 MEDIUM
iScripts eSwap v2.4 has XSS via the "registration_settings.php" txtDate parameter in the Admin Panel.
CVE-2010-5035 1 Iscripts 1 Eswap 2017-08-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in iScripts eSwap 2.0 allows remote attackers to inject arbitrary web script or HTML via the txtHomeSearch parameter (aka the search field). NOTE: some of these details are obtained from third party information.
CVE-2010-5036 1 Iscripts 1 Eswap 2017-08-28 7.5 HIGH N/A
SQL injection vulnerability in addsale.php in iScripts eSwap 2.0 allows remote attackers to execute arbitrary SQL commands via the type parameter.