Lucene search

K

Zeeways Security Vulnerabilities

cve
cve

CVE-2010-2144

Cross-site scripting (XSS) vulnerability in signinform.php in Zeeways eBay Clone Auction Script allows remote attackers to inject arbitrary web script or HTML via the msg parameter. NOTE: some of these details are obtained from third party...

6.3AI Score

0.005EPSS

2010-06-03 02:30 PM
19
cve
cve

CVE-2009-4601

Cross-site scripting (XSS) vulnerability in basic_search_result.php in Zeeways ZeeJobsite 3x allows remote attackers to inject arbitrary web script or HTML via the title...

6.3AI Score

0.022EPSS

2010-01-12 05:30 PM
22
cve
cve

CVE-2009-4316

Cross-site scripting (XSS) vulnerability in searchresults_main.php in ZeeLyrics 3x allows remote attackers to inject arbitrary web script or HTML via the keyword parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.1AI Score

0.001EPSS

2009-12-14 09:17 PM
24
cve
cve

CVE-2008-6914

Unrestricted file upload vulnerability in viewprofile.php in Zeeways ZEEPROPERTY 1.0 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a photo in a profile modification, then accessing a related file via a direct request to the file in.....

8.1AI Score

0.004EPSS

2009-08-07 07:00 PM
27
cve
cve

CVE-2008-6912

Zeeways SHAADICLONE 2.0 allows remote attackers to bypass authentication and gain administrative privileges via a direct request to...

8AI Score

0.05EPSS

2009-08-07 07:00 PM
29
cve
cve

CVE-2008-6913

Unrestricted file upload vulnerability in editresume_next.php in Zeeways ZEEJOBSITE 2.0 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a photo in a profile edit action, then accessing the file via a direct request to...

8AI Score

0.007EPSS

2009-08-07 07:00 PM
23
cve
cve

CVE-2008-6915

Cross-site scripting (XSS) vulnerability in view_prop_details.php in Zeeways ZEEPROPERTY 1.0 allows remote attackers to inject arbitrary web script or HTML via the propid...

6.3AI Score

0.002EPSS

2009-08-07 07:00 PM
31
cve
cve

CVE-2008-5782

SQL injection vulnerability in bannerclick.php in ZeeMatri 3.0 allows remote attackers to execute arbitrary SQL commands via the adid...

9.3AI Score

0.001EPSS

2008-12-31 11:30 AM
28
cve
cve

CVE-2008-5042

Zeeways PhotoVideoTube 1.1 and earlier allows remote attackers to bypass authentication and perform administrative tasks via a direct request to...

7.8AI Score

0.083EPSS

2008-11-12 09:11 PM
25
cve
cve

CVE-2008-4717

SQL injection vulnerability in bannerclick.php in ZEELYRICS 2.0 allows remote attackers to execute arbitrary SQL commands via the adid...

9.3AI Score

0.001EPSS

2008-10-23 08:00 PM
29
cve
cve

CVE-2008-3706

SQL injection vulnerability in bannerclick.php in ZEEJOBSITE 2.0 allows remote attackers to execute arbitrary SQL commands via the adid...

9.3AI Score

0.001EPSS

2008-08-19 07:41 PM
24