Lucene search

K

Pilot Cart Security Vulnerabilities

cve
cve

CVE-2010-4632

Multiple SQL injection vulnerabilities in ASPilot Pilot Cart 7.3 allow remote attackers to execute arbitrary SQL commands via the (1) article parameter to kb.asp, (2) specific parameter to cart.asp, (3) countrycode parameter to contact.asp, and the (4) srch parameter to search.asp. NOTE: the...

8.5AI Score

0.052EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2010-4872

SQL injection vulnerability in newsroom.asp in ASPilot Pilot Cart 7.3 allows remote attackers to execute arbitrary SQL commands via the specific...

8.7AI Score

0.001EPSS

2011-10-07 10:55 AM
24
cve
cve

CVE-2010-4631

Multiple cross-site scripting (XSS) vulnerabilities in ASPilot Pilot Cart 7.3 allow remote attackers to inject arbitrary web script or HTML via the (1) countrycode parameter to contact.asp, USERNAME parameter to (2) gateway.asp and (3) cart.asp, and the specific parameter to (4) quote.asp and (5).....

5.9AI Score

0.006EPSS

2010-12-30 09:00 PM
16
cve
cve

CVE-2008-2688

SQL injection vulnerability in pilot.asp in ASPilot Pilot Cart 7.3 allows remote attackers to execute arbitrary SQL commands via the article parameter in a kb...

8.1AI Score

0.001EPSS

2008-06-13 06:41 PM
20