Lucene search

K

Pre Classified Listings Asp Security Vulnerabilities

cve
cve

CVE-2010-1371

Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to inject arbitrary web script or HTML via the address...

5.9AI Score

0.002EPSS

2022-10-03 04:20 PM
25
cve
cve

CVE-2010-1370

SQL injection vulnerability in detailad.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the siteid...

8.7AI Score

0.001EPSS

2022-10-03 04:20 PM
19
cve
cve

CVE-2010-1369

SQL injection vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the email...

8.7AI Score

0.001EPSS

2010-04-13 08:30 PM
22