Lucene search

K

Classifieds Script Security Vulnerabilities

cve
cve

CVE-2009-2893

Multiple cross-site scripting (XSS) vulnerabilities in index.php in XZero Community Classifieds 4.97.8 allow remote attackers to inject arbitrary web script or HTML via (1) the postevent parameter in a post action or (2) the _xzcal_y...

5.8AI Score

0.002EPSS

2022-10-03 04:24 PM
20
cve
cve

CVE-2009-2913

Cross-site scripting (XSS) vulnerability in index.php in XZero Community Classifieds 4.97.8 allows remote attackers to inject arbitrary web script or HTML via the URI. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.7AI Score

0.001EPSS

2022-10-03 04:24 PM
19
cve
cve

CVE-2009-2914

Cross-site scripting (XSS) vulnerability in index.php in XZero Community Classifieds 4.97.8 and earlier allows remote attackers to inject arbitrary web script or HTML via the name of an uploaded file. NOTE: the provenance of this information is unknown; the details are obtained solely from third...

5.7AI Score

0.001EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-3225

Multiple cross-site scripting (XSS) vulnerabilities in AlmondSoft Almond Classifieds Wap and Pro, and possibly Almond Affiliate Network Classifieds, allow remote attackers to inject arbitrary web script or HTML via (1) the page parameter in a browse action to index.php or (2) the addr parameter to....

5.9AI Score

0.022EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2009-3227

Cross-site scripting (XSS) vulnerability in index.php in AlmondSoft Almond Classifieds Ads Enterprise and Almond Affiliate Network Classifieds allows remote attackers to inject arbitrary web script or HTML via the city parameter in a search action. NOTE: some of these details are obtained from...

5.7AI Score

0.005EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2009-3539

Multiple cross-site scripting (XSS) vulnerabilities in YourFreeWorld Ultra Classifieds Pro allow remote attackers to inject arbitrary web script or HTML via the (1) cname parameter to subclass.php and the (2) sn parameter to...

5.8AI Score

0.002EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2009-3540

Cross-site scripting (XSS) vulnerability in listads.php in YourFreeWorld Ultra Classifieds Pro allows remote attackers to inject arbitrary web script or HTML via the cn parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.6AI Score

0.001EPSS

2022-10-03 04:23 PM
16
cve
cve

CVE-2010-3427

Multiple cross-site scripting (XSS) vulnerabilities in Open Classifieds 1.7.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) desc, (2) price, (3) title, and (4) place parameters to index.php and the (5) subject parameter to contact.htm, related to...

5.9AI Score

0.002EPSS

2022-10-03 04:20 PM
23
cve
cve

CVE-2017-20136

A vulnerability classified as critical has been found in Itech Classifieds Script 7.27. Affected is an unknown function of the file /subpage.php. The manipulation of the argument scat with the input =51' AND 4941=4941 AND 'hoCP'='hoCP leads to sql injection. It is possible to launch the attack...

7.5CVSS

7.9AI Score

0.002EPSS

2022-07-16 07:15 AM
17
7
cve
cve

CVE-2021-24285

The request_list_request AJAX call of the Car Seller - Auto Classifieds Script WordPress plugin through 2.1.0, available to both authenticated and unauthenticated users, does not sanitise, validate or escape the order_id POST parameter before using it in a SQL statement, leading to a SQL Injection....

9.8CVSS

9.7AI Score

0.117EPSS

2021-05-14 12:15 PM
38
12
cve
cve

CVE-2017-12757

Certain Ambit Technologies Pvt. Ltd products are affected by: SQL Injection. This affects iTech B2B Script 4.42i and Tech Business Networking Script 8.26i and Tech Caregiver Script 2.71i and Tech Classifieds Script 7.41i and Tech Dating Script 3.40i and Tech Freelancer Script 5.27i and Tech Image.....

9.8CVSS

9.7AI Score

0.005EPSS

2019-05-09 06:29 PM
23
cve
cve

CVE-2017-17568

Scubez Posty Readymade Classifieds has Incorrect Access Control for visiting admin/user_activate_submit.php (aka the backend PHP script), which might allow remote attackers to obtain sensitive information via a direct...

7.5CVSS

7.3AI Score

0.006EPSS

2017-12-13 09:29 AM
28
cve
cve

CVE-2017-17111

Posty Readymade Classifieds Script 1.0 allows an attacker to inject SQL commands via a listings.php?catid= or ads-details.php?ID=...

9.8CVSS

9.5AI Score

0.016EPSS

2017-12-11 05:29 PM
26
cve
cve

CVE-2014-10012

Cross-site scripting (XSS) vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the default...

6AI Score

0.002EPSS

2015-01-13 11:59 AM
17
cve
cve

CVE-2014-2024

Cross-site scripting (XSS) vulnerability in classes/controller/error.php in Open Classifieds 2 before 2.1.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to...

5.7AI Score

0.002EPSS

2014-03-14 02:55 PM
28
cve
cve

CVE-2010-1660

SQL injection vulnerability in help-details.php in CLScript Classifieds Script allows remote attackers to execute arbitrary SQL commands via the hpId...

8.7AI Score

0.002EPSS

2010-05-03 01:51 PM
21
cve
cve

CVE-2008-7080

Team PHP PHP Classifieds Script stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain database credentials via a direct request for...

6.5AI Score

0.006EPSS

2009-08-25 10:30 AM
22
cve
cve

CVE-2009-2785

Multiple cross-site scripting (XSS) vulnerabilities in PHP Open Classifieds Script allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter to buy.php and the id parameter to (2) contact.php and (3)...

6AI Score

0.003EPSS

2009-08-17 04:30 PM
22
cve
cve

CVE-2009-2780

Multiple cross-site scripting (XSS) vulnerabilities in 68 Classifieds 4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) cat parameter to category.php, view parameter to (2) login.php and (3) viewlisting.php, page parameter to (4) searchresults.php and (5)...

5.9AI Score

0.007EPSS

2009-08-17 04:30 PM
25
cve
cve

CVE-2008-6351

Cross-site scripting (XSS) vulnerability in listtest.php in TurnkeyForms Local Classifieds allows remote attackers to inject arbitrary web script or HTML via the r...

5.9AI Score

0.002EPSS

2009-03-02 04:30 PM
25
cve
cve

CVE-2008-6325

Multiple cross-site scripting (XSS) vulnerabilities in Softbiz Classifieds Script allow remote attackers to inject arbitrary web script or HTML via the (1) radio parameter to showcategory.php, (2) msg parameter to advertisers/signinform.php, (3) radio parameter to gallery.php, (4) msg parameter to....

5.8AI Score

0.002EPSS

2009-02-27 11:30 AM
26
cve
cve

CVE-2008-6306

Cross-site scripting (XSS) vulnerability in signinform.php in Softbiz Classifieds Script allows remote attackers to inject arbitrary web script or HTML via the msg parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.6AI Score

0.002EPSS

2009-02-26 11:30 PM
23
cve
cve

CVE-2008-4900

SQL injection vulnerability in tr.php in YourFreeWorld Classifieds Blaster Script allows remote attackers to execute arbitrary SQL commands via the id...

8.4AI Score

0.001EPSS

2008-11-04 12:58 AM
23
cve
cve

CVE-2008-4884

SQL injection vulnerability in tr.php in YourFreeWorld Classifieds Hosting Script allows remote attackers to execute arbitrary SQL commands via the id...

8.4AI Score

0.001EPSS

2008-11-04 12:57 AM
27
cve
cve

CVE-2008-3755

SQL injection vulnerability in view.php in YourFreeWorld Classifieds Script allows remote attackers to execute arbitrary SQL commands via the category...

8.4AI Score

0.001EPSS

2008-08-21 05:41 PM
20
cve
cve

CVE-2008-2453

Multiple SQL injection vulnerabilities in PHP Classifieds Script allow remote attackers to execute arbitrary SQL commands via the fatherID parameter to (1) browse.php and (2)...

8.6AI Score

0.001EPSS

2008-05-27 02:32 PM
19
cve
cve

CVE-2007-6463

Multiple cross-site scripting (XSS) vulnerabilities in the admin panel in PHP Real Estate Classifieds allow remote attackers to inject arbitrary web script or HTML via unspecified "text...

5.9AI Score

0.001EPSS

2007-12-20 12:46 AM
21
cve
cve

CVE-2007-5122

SQL injection vulnerability in store_info.php in SoftBiz Classifieds PLUS allows remote attackers to execute arbitrary SQL commands via the id...

8.4AI Score

0.002EPSS

2007-09-27 05:17 PM
21
cve
cve

CVE-2006-5293

Cross-site scripting (XSS) vulnerability in index.php in PhpOutsourcing Noah's Classifieds 1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the frommethod...

6AI Score

0.016EPSS

2006-10-16 06:07 PM
17
cve
cve

CVE-2006-3088

Cross-site scripting (XSS) vulnerability in index.php in Car Classifieds allows remote attackers to inject arbitrary web script or HTML via the make_id parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party...

5.8AI Score

0.003EPSS

2006-06-19 09:02 PM
26
cve
cve

CVE-2006-1532

Cross-site scripting (XSS) vulnerability in search.php in PHP Classifieds 6.18, 6.20, and possibly other versions, allows remote attackers to inject arbitrary web script or HTML via the searchword...

5.9AI Score

0.006EPSS

2006-03-30 11:02 AM
19
cve
cve

CVE-2006-1331

Multiple cross-site scripting (XSS) vulnerabilities in index.php in Noah's Classifieds 1.3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) method or (2) list...

5.8AI Score

0.041EPSS

2006-03-21 01:06 AM
16
cve
cve

CVE-2006-0880

Multiple cross-site scripting (XSS) vulnerabilities in index.php in Noah's Classifieds 1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) inf parameter; or, when register_globals is enabled, the (2) upperTemplate and (3) lowerTemplate...

5.8AI Score

0.008EPSS

2006-02-24 11:02 AM
23
cve
cve

CVE-2005-4205

Cross-site scripting (XSS) vulnerability in searchdb.asp in LocazoList 1.03c and earlier allows remote attackers to inject arbitrary web script or HTML via the q...

6AI Score

0.003EPSS

2005-12-13 11:03 AM
24
cve
cve

CVE-2005-2980

Cross-site scripting (XSS) vulnerability in index.php in phpoutsourcing Noah's classifieds 1.3 allows remote attackers to inject arbitrary web script or HTML via the rollid...

6AI Score

0.007EPSS

2005-09-20 12:03 AM
23
cve
cve

CVE-2002-1702

Cross-site scripting vulnerability (XSS) in DeltaScripts PHP Classifieds 6.0.5 allows remote attackers to execute arbitrary script as other users via the URL...

7AI Score

0.003EPSS

2005-06-21 04:00 AM
22