Lucene search

K

Asp Security Vulnerabilities

cve
cve

CVE-2009-2776

SQL injection vulnerability in showresult.asp in Smart ASP Survey allows remote attackers to execute arbitrary SQL commands via the catid...

8.7AI Score

0.001EPSS

2022-10-03 04:24 PM
23
cve
cve

CVE-2010-1590

Cross-site scripting (XSS) vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to inject arbitrary web script or HTML via the client's DNS hostname (aka the REMOTE_HOST variable), related to the...

5.9AI Score

0.002EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2010-1371

Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to inject arbitrary web script or HTML via the address...

5.9AI Score

0.002EPSS

2022-10-03 04:20 PM
25
cve
cve

CVE-2010-1370

SQL injection vulnerability in detailad.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the siteid...

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2011-1342

SQL injection vulnerability in Aimluck Aipo before 5.1.1, and Aipo for ASP before 5.1.1, allows remote authenticated users to execute arbitrary SQL commands via unspecified...

8.2AI Score

0.002EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-1341

Cross-site request forgery (CSRF) vulnerability in Aimluck Aipo before 4.0.4.0, and Aipo for ASP before 4.0.4.0, allows remote attackers to hijack the authentication of administrators for requests that modify...

7.3AI Score

0.001EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2004-1788

ASP-Nuke 1.3 and earlier places user credentials under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information via a direct request to...

6.6AI Score

0.007EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2010-5045

Cross-site scripting (XSS) vulnerability in poll/default.asp in Smart ASP Survey allows remote attackers to inject arbitrary web script or HTML via the catid...

5.9AI Score

0.002EPSS

2011-11-02 09:55 PM
20
cve
cve

CVE-2010-1588

SQL injection vulnerability in the Getwebsess function in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier allows remote attackers to execute arbitrary SQL commands via the websess...

8.7AI Score

0.001EPSS

2010-04-28 11:30 PM
28
cve
cve

CVE-2010-1589

Directory traversal vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to determine the existence of arbitrary files via directory traversal sequences in the client's DNS hostname (aka the REMOTE_HOST variable), related....

7AI Score

0.003EPSS

2010-04-28 11:30 PM
21
cve
cve

CVE-2010-1369

SQL injection vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the email...

8.7AI Score

0.001EPSS

2010-04-13 08:30 PM
22
cve
cve

CVE-2009-4760

Winn ASP Guestbook 1.01 Beta stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

6.5AI Score

0.003EPSS

2010-03-29 06:30 PM
34
cve
cve

CVE-2008-6890

SQL injection vulnerability in messages.asp in ASP Forum Script allows remote attackers to execute arbitrary SQL commands via the message_id...

8.7AI Score

0.001EPSS

2009-08-03 02:30 PM
21
cve
cve

CVE-2008-6891

Multiple cross-site scripting (XSS) vulnerabilities in ASP Forum Script allow remote attackers to inject arbitrary web script or HTML via the (1) forum_id parameter to (a) new_message.asp and (b) messages.asp, and the (2) query string to...

5.9AI Score

0.002EPSS

2009-08-03 02:30 PM
29
cve
cve

CVE-2009-2606

ASP Football Pool 2.3 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for...

6.5AI Score

0.003EPSS

2009-07-27 02:30 PM
21
cve
cve

CVE-2008-6875

SQL injection vulnerability in default.asp in ASP Product Catalog allows remote attackers to execute arbitrary SQL commands via the cid parameter, a different vector than...

8.6AI Score

0.002EPSS

2009-07-24 04:30 PM
21
cve
cve

CVE-2008-6847

Cross-site scripting (XSS) vulnerability in Employee/emp_login.asp in Pre ASP Job Board allows remote attackers to inject arbitrary web script or HTML via the msg...

5.9AI Score

0.002EPSS

2009-07-02 10:30 AM
16
cve
cve

CVE-2009-2243

SQL injection vulnerability in active_appointments.asp in ASP Inline Corporate Calendar allows remote attackers to execute arbitrary SQL commands via the sortby parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8.3AI Score

0.002EPSS

2009-06-27 06:48 PM
24
cve
cve

CVE-2009-2241

Cross-site scripting (XSS) vulnerability in search.asp in ASP Inline Corporate Calendar allows remote attackers to inject arbitrary web script or HTML via the keyword...

5.9AI Score

0.002EPSS

2009-06-27 06:48 PM
22
cve
cve

CVE-2009-2242

SQL injection vulnerability in active_appointments.asp in ASP Inline Corporate Calendar allows remote attackers to execute arbitrary SQL commands via the order...

8.7AI Score

0.001EPSS

2009-06-27 06:48 PM
21
cve
cve

CVE-2009-2024

Vlad Titarenko ASP VT Auth 1.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file and obtain usernames and passwords via a direct request for...

6.6AI Score

0.003EPSS

2009-06-09 07:30 PM
26
cve
cve

CVE-2008-6739

Todd Woolums ASP Download management script 1.03 does not require authentication for setupdownload.asp, which allows remote attackers to gain administrator privileges via a direct...

7.3AI Score

0.01EPSS

2009-04-21 06:30 PM
23
cve
cve

CVE-2009-1322

ASP Product Catalog 1.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing user credentials via a direct request for...

6.5AI Score

0.002EPSS

2009-04-17 02:08 PM
23
cve
cve

CVE-2009-1321

Cross-site scripting (XSS) vulnerability in search.asp in ASP Product Catalog 1.0 allows remote attackers to inject arbitrary web script or HTML via the keywords...

5.9AI Score

0.002EPSS

2009-04-17 02:08 PM
26
cve
cve

CVE-2008-6527

SQL injection vulnerability in forum.asp in GO4I.NET ASP Forum 1.0 allows remote attackers to execute arbitrary SQL commands via the iFor...

8.7AI Score

0.001EPSS

2009-03-25 06:30 PM
30
cve
cve

CVE-2008-6500

Cross-site scripting (XSS) vulnerability in CodeToad ASP Shopping Cart Script allows remote attackers to inject arbitrary web script or HTML via the query string to the default...

5.9AI Score

0.002EPSS

2009-03-20 06:30 PM
22
cve
cve

CVE-2008-6494

ASP User Engine.NET stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

6.5AI Score

0.003EPSS

2009-03-20 12:30 AM
25
cve
cve

CVE-2008-6353

SQL injection vulnerability in index.asp in ASP-CMS 1.0 allows remote attackers to execute arbitrary SQL commands via the cha...

8.7AI Score

0.001EPSS

2009-03-02 04:30 PM
24
cve
cve

CVE-2008-6329

SQL injection vulnerability in Employee/login.asp in Pre ASP Job Board allows remote attackers to execute arbitrary SQL commands via the (1) Username and (2) Password parameters, as reachable from Employee/emp_login.asp. NOTE: some of these details are obtained from third party...

8.7AI Score

0.001EPSS

2009-02-27 04:30 PM
18
cve
cve

CVE-2009-0531

SQL injection vulnerability in gallery/view.asp in A Better Member-Based ASP Photo Gallery before 1.2 allows remote attackers to execute arbitrary SQL commands via the entry...

8.7AI Score

0.001EPSS

2009-02-11 08:30 PM
24
cve
cve

CVE-2009-0280

Asp Project Management 1.0 allows remote attackers to bypass authentication and gain administrative access by setting the crypt cookie to...

7.4AI Score

0.015EPSS

2009-01-27 06:30 PM
31
cve
cve

CVE-2008-5929

VP-ASP Shopping Cart 6.50 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database containing the password via a direct request for database/shopping650.mdb. NOTE: some of these details are obtained from third party...

6.7AI Score

0.006EPSS

2009-01-21 06:30 PM
27
cve
cve

CVE-2008-5608

ASP AutoDealer stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for...

6.3AI Score

0.007EPSS

2008-12-16 07:07 PM
20
cve
cve

CVE-2008-5601

User Engine Lite ASP stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for...

6.3AI Score

0.007EPSS

2008-12-16 07:07 PM
20
cve
cve

CVE-2008-5595

SQL injection vulnerability in detail.asp in ASP AutoDealer allows remote attackers to execute arbitrary SQL commands via the ID...

8.4AI Score

0.002EPSS

2008-12-16 07:07 PM
26
cve
cve

CVE-2008-5273

SQL injection vulnerability in viewnews.asp in Todd Woolums ASP News Management 2.2 allows remote attackers to execute arbitrary SQL commands via the newsID...

8.4AI Score

0.002EPSS

2008-11-28 07:00 PM
23
cve
cve

CVE-2008-5274

Todd Woolums ASP News Management 2.2 allows remote attackers to obtain news items via a direct request to (1) rss.asp, (2) viewheadings.asp, or (3) viewnews.asp. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.4AI Score

0.004EPSS

2008-11-28 07:00 PM
17
cve
cve

CVE-2008-4512

ASP/MS Access Shoutbox, probably 1.1 beta, stores db/shoutdb.mdb under the web root with insufficient access control, which allows remote attackers to obtain sensitive information via a direct...

6.2AI Score

0.003EPSS

2008-10-09 06:00 PM
29
cve
cve

CVE-2008-4511

Todd Woolums ASP News Management, possibly 2.21, stores db/news.mdb under the web root with insufficient access control, which allows remote attackers to obtain sensitive information via a direct...

6.3AI Score

0.003EPSS

2008-10-09 06:00 PM
20
cve
cve

CVE-2008-2402

The Admin Server in Sun Java Active Server Pages (ASP) Server before 4.0.3 stores sensitive information under the web root with insufficient access control, which allows remote attackers to read password hashes and configuration data via direct requests for unspecified...

6.4AI Score

0.005EPSS

2008-06-04 08:32 PM
17
cve
cve

CVE-2008-2403

Multiple directory traversal vulnerabilities in unspecified ASP applications in Sun Java Active Server Pages (ASP) Server before 4.0.3 allow remote attackers to read or delete arbitrary files via a .. (dot dot) in the Path parameter to the MapPath...

6.8AI Score

0.018EPSS

2008-06-04 08:32 PM
22
cve
cve

CVE-2008-2406

The administration application server in Sun Java Active Server Pages (ASP) Server before 4.0.3 allows remote attackers to bypass authentication via direct requests on TCP port...

6.9AI Score

0.018EPSS

2008-06-04 08:32 PM
21
cve
cve

CVE-2008-2404

Stack-based buffer overflow in the request handling implementation in Sun Java Active Server Pages (ASP) Server before 4.0.3 allows remote attackers to execute arbitrary code via an unspecified string...

8.1AI Score

0.093EPSS

2008-06-04 08:32 PM
29
4
cve
cve

CVE-2008-0449

SQL injection vulnerability in paypalresult.asp in VP-ASP Shopping Cart 6.50 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8.1AI Score

0.002EPSS

2008-01-25 12:00 AM
18
cve
cve

CVE-2008-0256

Multiple SQL injection vulnerabilities in Matteo Binda ASP Photo Gallery 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to (a) Imgbig.asp, (b) thumb.asp, and (c) thumbricerca.asp and the (2) ricerca parameter to (d)...

8.6AI Score

0.001EPSS

2008-01-15 08:00 PM
17
cve
cve

CVE-2007-5887

SQL injection vulnerability in boards/printer.asp in ASP Message Board 2.2.1c allows remote attackers to execute arbitrary SQL commands via the id...

8.4AI Score

0.001EPSS

2007-11-07 09:46 PM
23
cve
cve

CVE-2007-5625

Cross-site scripting (XSS) vulnerability in filename.asp in ASP Site Search SearchSimon Lite 1.0 allows remote attackers to inject arbitrary web script or HTML via the QUERY...

5.7AI Score

0.002EPSS

2007-10-23 04:46 PM
27
cve
cve

CVE-2007-5260

ASP-CMS 1.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing the username and password via a direct request for...

6.6AI Score

0.004EPSS

2007-10-06 05:17 PM
18
cve
cve

CVE-2007-5220

SQL injection vulnerability in catalog.asp in ASP Product Catalog allows remote attackers to execute arbitrary SQL commands via the cid parameter and possibly other...

8.3AI Score

0.002EPSS

2007-10-05 12:17 AM
16
cve
cve

CVE-2007-5154

Session fixation vulnerability in Aipo and Aipo ASP 3.0.1.0 and earlier allows remote attackers to hijack web sessions via unspecified...

6.7AI Score

0.007EPSS

2007-10-01 05:17 AM
19
Total number of security vulnerabilities111