Lucene search

K

Aj Article Security Vulnerabilities

cve
cve

CVE-2010-2917

Multiple cross-site scripting (XSS) vulnerabilities in index.php in AJ Square AJ Article 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) emailid, (2) fname, (3) lname, (4) company, (5) address1, (6) address2, (7) city, (8) state, (9) zipcode, (10) phone, and (11) fax.....

6.3AI Score

0.008EPSS

2010-07-30 08:30 PM
17
cve
cve

CVE-2008-7051

AJ Square AJ Article allows remote attackers to bypass authentication and access administrator functionality via a direct request to (1) user.php, (2) articles.php, (3) articlesuspend.php, (4) site.php, (5) statistics.php, (6) mail.php, (7) category.php, (8) subcategory.php, (9)...

7.7AI Score

0.022EPSS

2009-08-24 10:30 AM
27
cve
cve

CVE-2008-6721

SQL injection vulnerability in index.php in AJ Square AJ Article allows remote attackers to execute arbitrary SQL commands via the txtName parameter (aka the username...

9.3AI Score

0.001EPSS

2009-04-14 04:26 PM
19
cve
cve

CVE-2008-5213

SQL injection vulnerability in featured_article.php in AJ Article 1.0 allows remote attackers to execute arbitrary SQL commands via the artid parameter in a search detail...

8.7AI Score

0.001EPSS

2008-11-24 05:30 PM
24