Lucene search

K

Pre Classified Listings Security Vulnerabilities

cve
cve

CVE-2010-1371

Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to inject arbitrary web script or HTML via the address...

5.9AI Score

0.002EPSS

2022-10-03 04:20 PM
25
cve
cve

CVE-2010-1370

SQL injection vulnerability in detailad.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the siteid...

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2008-6055

PreProjects Pre Classified Listings stores pclasp.mdb under the web root with insufficient access control, which allows remote attackers to obtain passwords via a direct...

6.8AI Score

0.005EPSS

2022-10-03 04:13 PM
16
cve
cve

CVE-2010-1369

SQL injection vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the email...

8.7AI Score

0.001EPSS

2010-04-13 08:30 PM
22
cve
cve

CVE-2008-6887

SQL injection vulnerability in detailad.asp in Pre Classified Listings 1.0 allows remote attackers to execute arbitrary SQL commands via the siteid...

8.7AI Score

0.001EPSS

2009-08-03 02:30 PM
19
cve
cve

CVE-2008-6888

Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings 1.0 allows remote attackers to inject arbitrary web script or HTML via the address...

5.9AI Score

0.002EPSS

2009-08-03 02:30 PM
23
cve
cve

CVE-2008-6231

Pre Classified Listing PHP allows remote attackers to bypass authentication and gain administrative access by setting the (1) adminname and the (2) adminid cookies to...

7.5AI Score

0.011EPSS

2009-02-20 11:30 PM
19