Lucene search

K

Zeeproperty Security Vulnerabilities

cve
cve

CVE-2008-6914

Unrestricted file upload vulnerability in viewprofile.php in Zeeways ZEEPROPERTY 1.0 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a photo in a profile modification, then accessing a related file via a direct request to the file in c...

7.5AI Score

0.004EPSS

2009-08-07 07:00 PM
31
cve
cve

CVE-2008-6915

Cross-site scripting (XSS) vulnerability in view_prop_details.php in Zeeways ZEEPROPERTY 1.0 allows remote attackers to inject arbitrary web script or HTML via the propid parameter.

5.9AI Score

0.002EPSS

2009-08-07 07:00 PM
33