Lucene search

K

Pre Classified Listings Asp Security Vulnerabilities - February

cve
cve

CVE-2010-1369

SQL injection vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the email parameter.

8.7AI Score

0.001EPSS

2010-04-13 08:30 PM
26
cve
cve

CVE-2010-1370

SQL injection vulnerability in detailad.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the siteid parameter.

8.7AI Score

0.001EPSS

2010-04-13 08:30 PM
21
cve
cve

CVE-2010-1371

Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to inject arbitrary web script or HTML via the address parameter.

5.9AI Score

0.002EPSS

2010-04-13 08:30 PM
28