2 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

SQL injection vulnerability in index.php in EZpack 4.2b2 allows remote attackers to execute arbitrary SQL commands via the qType parameter in a webboard prog action. Vulnerabilidad de inyección SQL en index.php en EZpack v4.2b2 permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "qType" en una acción "webboard prog". • https://www.exploit-db.com/exploits/7680 http://securityreason.com/securityalert/4890 http://www.securityfocus.com/bid/33131 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in index.php in EZpack 4.2b2 allows remote attackers to inject arbitrary web script or HTML via the mdfd parameter in a prog action. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en index.php en EZpack v4.2b2 permite a atacantes remotos inyectar web script o HTML a través del parámetro "mdfd" en una acción "prog". • https://www.exploit-db.com/exploits/7680 http://securityreason.com/securityalert/4890 http://www.securityfocus.com/bid/33131 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •