Scubez Posty Readymade Classifieds has XSS via the admin/user_activate_submit.php ID parameter.
Max CVSS
6.1
EPSS Score
0.09%
Published
2017-12-13
Updated
2017-12-21
Scubez Posty Readymade Classifieds has Incorrect Access Control for visiting admin/user_activate_submit.php (aka the backend PHP script), which might allow remote attackers to obtain sensitive information via a direct request.
Max CVSS
7.5
EPSS Score
0.58%
Published
2017-12-13
Updated
2019-10-03
Scubez Posty Readymade Classifieds has SQL Injection via the admin/user_activate_submit.php ID parameter.
Max CVSS
7.5
EPSS Score
0.22%
Published
2017-12-13
Updated
2017-12-22
Posty Readymade Classifieds Script 1.0 allows an attacker to inject SQL commands via a listings.php?catid= or ads-details.php?ID= request.
Max CVSS
9.8
EPSS Score
1.65%
Published
2017-12-11
Updated
2017-12-22
4 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!