Lucene search

K

Aj Square Security Vulnerabilities

cve
cve

CVE-2007-1296

SQL injection vulnerability in postingdetails.php in AJ Classifieds 1.0 allows remote attackers to execute arbitrary SQL commands via the postingid parameter.

8.4AI Score

0.006EPSS

2007-03-07 12:19 AM
40
cve
cve

CVE-2007-1297

SQL injection vulnerability in view_profile.php in AJDating 1.0 allows remote attackers to execute arbitrary SQL commands via the user_id parameter.

8.3AI Score

0.422EPSS

2007-03-07 12:19 AM
103
cve
cve

CVE-2007-1298

SQL injection vulnerability in subcat.php in AJ Auction 1.0 allows remote attackers to execute arbitrary SQL commands via the cate_id parameter.

8.4AI Score

0.008EPSS

2007-03-07 12:19 AM
87
cve
cve

CVE-2008-2532

SQL injection vulnerability in forum/topic_detail.php in AJ Square aj-hyip (aka AJ HYIP Acme) allows remote attackers to execute arbitrary SQL commands via the id parameter.

8.3AI Score

0.001EPSS

2008-06-03 03:32 PM
24
cve
cve

CVE-2008-2860

SQL injection vulnerability in category.php in AJSquare AJ Auction Pro web 2.0 allows remote attackers to execute arbitrary SQL commands via the cate_id parameter.

8.4AI Score

0.001EPSS

2008-06-25 12:36 PM
21
cve
cve

CVE-2008-4043

Multiple SQL injection vulnerabilities in AJ Square AJ HYIP Acme allow remote attackers to execute arbitrary SQL commands via the artid parameter to (1) acme/article/comment.php and (2) prime/article/comment.php.

8.5AI Score

0.001EPSS

2008-09-11 09:06 PM
20
cve
cve

CVE-2008-4044

SQL injection vulnerability in article/readarticle.php in AJ Square aj-hyip (aka AJ HYIP Acme) allows remote attackers to execute arbitrary SQL commands via the artid parameter.

8.4AI Score

0.001EPSS

2008-09-11 09:06 PM
25
cve
cve

CVE-2008-5212

SQL injection vulnerability in classifide_ad.php in AJ Auction 6.2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the item_id parameter.

8.4AI Score

0.001EPSS

2008-11-24 05:30 PM
34
cve
cve

CVE-2008-5213

SQL injection vulnerability in featured_article.php in AJ Article 1.0 allows remote attackers to execute arbitrary SQL commands via the artid parameter in a search detail action.

8.3AI Score

0.001EPSS

2008-11-24 05:30 PM
26
cve
cve

CVE-2008-5216

SQL injection vulnerability in category_list.php in AJ Square ZeusCart 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.

8.4AI Score

0.001EPSS

2008-11-24 05:30 PM
31
cve
cve

CVE-2008-6003

SQL injection vulnerability in sellers_othersitem.php in AJ Auction Pro Platinum 2 allows remote attackers to execute arbitrary SQL commands via the seller_id parameter.

8.7AI Score

0.001EPSS

2009-01-28 03:30 PM
31
cve
cve

CVE-2008-6004

Cross-site scripting (XSS) vulnerability in search.php in AJ Auction Pro Platinum 2 allows remote attackers to inject arbitrary web script or HTML via the product parameter.

5.9AI Score

0.001EPSS

2009-01-28 03:30 PM
29
cve
cve

CVE-2008-6414

SQL injection vulnerability in detail.php in AJ Auction Pro Platinum Skin 2 allows remote attackers to execute arbitrary SQL commands via the item_id parameter.

8.7AI Score

0.001EPSS

2009-03-06 11:30 AM
22
cve
cve

CVE-2008-6965

AJ Square AJ Auction OOPD, Pro Platinum Skin #1, Pro Platinum Skin #2, and Web 2.0 send a redirect but do not exit when certain scripts are called directly, which allows remote attackers to bypass authentication via a direct request to (1) site.php, (2) auction.php, (3) mail.php, (4) fee_setting.ph...

7.1AI Score

0.007EPSS

2009-08-13 04:30 PM
25
cve
cve

CVE-2008-6966

AJ Square AJ Auction Pro Platinum Skin #1 sends a redirect but does not exit when it is called directly, which allows remote attackers to bypass authentication via a direct request to admin/user.php.

7.1AI Score

0.005EPSS

2009-08-13 04:30 PM
33