Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Phpwebscripts Subscribe
Filtered by product Ad Manager Pro
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4843 1 Phpwebscripts 1 Ad Manager Pro 2017-08-28 7.5 HIGH N/A
SQL injection vulnerability in website-page.php in PHP Web Scripts Ad Manager Pro 3.0 allows remote attackers to execute arbitrary SQL commands via the pageId parameter.
CVE-2009-4828 1 Phpwebscripts 1 Ad Manager Pro 2010-05-23 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in administration/admins.php in Ad Manager Pro (aka AdManagerPro) 3.0 allows remote attackers to hijack the authentication of administrators for requests that create new administrative users via an admin_created action. NOTE: some of these details are obtained from third party information.