Lucene search

K

Real Estate Script Security Vulnerabilities

cve
cve

CVE-2018-5075

Online Ticket Booking has XSS via the admin/snacks_edit.php snacks_name...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-5076

Online Ticket Booking has XSS via the admin/newsedit.php newstitle...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2018-5077

Online Ticket Booking has XSS via the admin/movieedit.php moviename...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2018-5073

Online Ticket Booking has CSRF via...

6.8CVSS

6.7AI Score

0.001EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2018-5072

Online Ticket Booking has XSS via the admin/sitesettings.php keyword...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2018-5074

Online Ticket Booking has XSS via the admin/manageownerlist.php contact...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2018-5078

Online Ticket Booking has XSS via the admin/eventlist.php cast...

4.8CVSS

4.9AI Score

0.001EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2010-1063

Multiple directory traversal vulnerabilities in Phpkobo Free Real Estate Contact Form 1.09, when magic_quotes_gpc is disabled, allow remote attackers to include and execute arbitrary local files via directory traversal sequences in the LANG_CODE parameter to (1) codelib/cfg/common.inc.php, (2)...

7.3AI Score

0.005EPSS

2022-10-03 04:20 PM
25
cve
cve

CVE-2013-5931

SQL injection vulnerability in property_listings_detail.php in Real Estate PHP Script allows remote attackers to execute arbitrary SQL commands via the listingid...

8.8AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2017-20130

A vulnerability was found in Itech Real Estate Script 3.12. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /real-estate-script/search_property.php. The manipulation of the argument property_for leads to sql injection. The attack can be...

9.8CVSS

9.7AI Score

0.005EPSS

2022-07-16 07:15 AM
17
10
cve
cve

CVE-2019-20337

In PHP Scripts Mall advanced-real-estate-script 4.0.9, the news_edit.php news_id parameter is vulnerable to SQL...

7.2CVSS

7.2AI Score

0.001EPSS

2020-01-05 10:15 PM
51
cve
cve

CVE-2019-20336

In PHP Scripts Mall advanced-real-estate-script 4.0.9, the search-results.php searchtext parameter is vulnerable to...

6.1CVSS

6.3AI Score

0.001EPSS

2020-01-05 10:15 PM
49
cve
cve

CVE-2018-16457

PHP Scripts Mall Open Source Real-estate Script 3.6.2 allows remote attackers to list the wp-content/themes/template_dp_dec2015/img...

5.3CVSS

5.4AI Score

0.003EPSS

2018-10-04 09:29 PM
19
cve
cve

CVE-2018-15189

PHP Scripts Mall advanced-real-estate-script has XSS via the Name field of a...

5.4CVSS

5.3AI Score

0.001EPSS

2018-08-10 03:29 PM
20
cve
cve

CVE-2018-15188

PHP Scripts Mall advanced-real-estate-script 4.0.9 allows remote attackers to cause a denial of service (page structure loss) via crafted JavaScript code in the Name field of a...

6.5CVSS

6.5AI Score

0.001EPSS

2018-08-10 03:29 PM
24
cve
cve

CVE-2018-15187

PHP Scripts Mall advanced-real-estate-script 4.0.9 has CSRF via...

8CVSS

7.9AI Score

0.001EPSS

2018-08-10 03:29 PM
20
cve
cve

CVE-2018-6796

PHP Scripts Mall Multilanguage Real Estate MLM Script 3.0 has Stored XSS via every profile input...

5.4CVSS

5.2AI Score

0.0005EPSS

2018-02-07 09:29 PM
19
cve
cve

CVE-2018-6364

SQL Injection exists in Multilanguage Real Estate MLM Script through 3.0 via the /product-list.php srch...

9.8CVSS

9.8AI Score

0.002EPSS

2018-01-29 05:29 AM
20
cve
cve

CVE-2017-17603

Advanced Real Estate Script 4.0.7 has SQL Injection via the search-results.php Projectmain, proj_type, searchtext, sell_price, or maxprice...

9.8CVSS

9.9AI Score

0.002EPSS

2017-12-13 09:29 AM
24
cve
cve

CVE-2013-5930

Cross-site scripting (XSS) vulnerability in search_residential.php in Real Estate PHP Script allows remote attackers to inject arbitrary web script or HTML via the bos...

5.9AI Score

0.002EPSS

2013-09-23 08:55 PM
18
cve
cve

CVE-2011-3393

Multiple cross-site scripting (XSS) vulnerabilities in findagent.php in MYRE Real Estate Software allow remote attackers to inject arbitrary web script or HTML via the (1) country1, (2) state1, or (3) city1...

5.9AI Score

0.002EPSS

2011-09-15 05:58 PM
21
cve
cve

CVE-2010-3607

Cross-site scripting (XSS) vulnerability in AGENTS/index.php in NetArt MEDIA Real Estate Portal 2.0 allows remote authenticated users to inject arbitrary web script or HTML via the id...

5.4AI Score

0.001EPSS

2010-09-24 09:00 PM
14
cve
cve

CVE-2010-1062

Directory traversal vulnerability in codelib/sys/common.inc.php in Phpkobo Free Real Estate Contact Form 1.09, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the LANG_CODE parameter. NOTE: some of these details are...

7.4AI Score

0.007EPSS

2010-03-23 05:30 PM
16
cve
cve

CVE-2009-4478

Multiple cross-site scripting (XSS) vulnerabilities in Xstate Real Estate 1.0 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) home.html or (2)...

5.8AI Score

0.003EPSS

2009-12-30 09:30 PM
19
cve
cve

CVE-2009-4318

Cross-site scripting (XSS) vulnerability in index.php in Real Estate Manager 1.0.1 allows remote attackers to inject arbitrary web script or HTML via the lang parameter. NOTE: some of these details are obtained from third party...

5.7AI Score

0.002EPSS

2009-12-14 09:17 PM
26
cve
cve

CVE-2008-6818

Mole Group Real Estate Script 1.1 and earlier stores passwords in cleartext, which allows context-dependent attackers to obtain sensitive information. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.2AI Score

0.002EPSS

2009-06-01 02:30 PM
21
cve
cve

CVE-2008-3123

SQL injection vulnerability in index.php in Mole Group Real Estate Script 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the listing_id parameter in a listings...

8.4AI Score

0.001EPSS

2008-07-10 06:41 PM
16
cve
cve

CVE-2008-2443

SQL injection vulnerability in dpage.php in The Real Estate Script allows remote attackers to execute arbitrary SQL commands via the docID...

8.4AI Score

0.001EPSS

2008-05-27 02:32 PM
19
cve
cve

CVE-2007-4111

SQL injection vulnerability in the login script in Real Estate listing website application template, when logging in as user or manager, allows remote attackers to execute arbitrary SQL commands via the Password...

8.3AI Score

0.01EPSS

2007-07-31 10:17 AM
26