Lucene search

K

Square Security Vulnerabilities

cve
cve

CVE-2020-36645

A vulnerability, which was classified as critical, was found in square squalor. This affects an unknown part. The manipulation leads to sql injection. Upgrading to version v0.0.0 is able to address this issue. The patch is named f6f0a47cc344711042eb0970cb423e6950ba3f93. It is recommended to...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-07 07:15 PM
20
cve
cve

CVE-2018-7295

ffxivlauncher.exe in Square Enix Final Fantasy XIV 4.21 and 4.25 on Windows is affected by Improper Enforcement of Message Integrity During Transmission in a Communication Channel, allowing a man-in-the-middle attacker to steal user credentials because a session retrieves global.js via http before....

8.1CVSS

7.9AI Score

0.002EPSS

2018-05-23 12:29 PM
17
cve
cve

CVE-2018-8820

An issue was discovered in Square 9 GlobalForms 6.2.x. A Time Based SQL injection vulnerability in the "match" parameter allows remote authenticated attackers to execute arbitrary SQL commands. It is possible to upgrade access to full server compromise via xp_cmdshell. In some cases, the...

7.5CVSS

7.8AI Score

0.001EPSS

2018-03-28 08:29 PM
22
cve
cve

CVE-2014-7259

SQUARE ENIX Co., Ltd. Kaku-San-Sei Million Arthur before 2.25 for Android stores "product credentials" on the SD card, which allows attackers to gain privileges via a crafted...

7.1AI Score

0.001EPSS

2014-12-05 05:59 PM
23
cve
cve

CVE-2008-6966

AJ Square AJ Auction Pro Platinum Skin #1 sends a redirect but does not exit when it is called directly, which allows remote attackers to bypass authentication via a direct request to...

7.1AI Score

0.005EPSS

2009-08-13 04:30 PM
28
cve
cve

CVE-2008-6965

AJ Square AJ Auction OOPD, Pro Platinum Skin #1, Pro Platinum Skin #2, and Web 2.0 send a redirect but do not exit when certain scripts are called directly, which allows remote attackers to bypass authentication via a direct request to (1) site.php, (2) auction.php, (3) mail.php, (4)...

7.1AI Score

0.007EPSS

2009-08-13 04:30 PM
21
cve
cve

CVE-2008-6414

SQL injection vulnerability in detail.php in AJ Auction Pro Platinum Skin 2 allows remote attackers to execute arbitrary SQL commands via the item_id...

8.7AI Score

0.001EPSS

2009-03-06 11:30 AM
20
cve
cve

CVE-2008-6003

SQL injection vulnerability in sellers_othersitem.php in AJ Auction Pro Platinum 2 allows remote attackers to execute arbitrary SQL commands via the seller_id...

8.7AI Score

0.001EPSS

2009-01-28 03:30 PM
30
cve
cve

CVE-2008-6004

Cross-site scripting (XSS) vulnerability in search.php in AJ Auction Pro Platinum 2 allows remote attackers to inject arbitrary web script or HTML via the product...

5.9AI Score

0.001EPSS

2009-01-28 03:30 PM
27
cve
cve

CVE-2008-5212

SQL injection vulnerability in classifide_ad.php in AJ Auction 6.2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the item_id...

8.4AI Score

0.001EPSS

2008-11-24 05:30 PM
32
cve
cve

CVE-2008-5213

SQL injection vulnerability in featured_article.php in AJ Article 1.0 allows remote attackers to execute arbitrary SQL commands via the artid parameter in a search detail...

8.3AI Score

0.001EPSS

2008-11-24 05:30 PM
24
cve
cve

CVE-2008-5216

SQL injection vulnerability in category_list.php in AJ Square ZeusCart 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the cid...

8.4AI Score

0.001EPSS

2008-11-24 05:30 PM
27
cve
cve

CVE-2008-4753

SQL injection vulnerability in EditUrl.php in AJ Square RSS Reader allows remote attackers to execute arbitrary SQL commands via the url...

8.4AI Score

0.001EPSS

2008-10-27 08:00 PM
17
cve
cve

CVE-2008-4043

Multiple SQL injection vulnerabilities in AJ Square AJ HYIP Acme allow remote attackers to execute arbitrary SQL commands via the artid parameter to (1) acme/article/comment.php and (2)...

8.5AI Score

0.001EPSS

2008-09-11 09:06 PM
17
cve
cve

CVE-2008-4044

SQL injection vulnerability in article/readarticle.php in AJ Square aj-hyip (aka AJ HYIP Acme) allows remote attackers to execute arbitrary SQL commands via the artid...

8.4AI Score

0.001EPSS

2008-09-11 09:06 PM
21
cve
cve

CVE-2008-2860

SQL injection vulnerability in category.php in AJSquare AJ Auction Pro web 2.0 allows remote attackers to execute arbitrary SQL commands via the cate_id...

8.4AI Score

0.001EPSS

2008-06-25 12:36 PM
18
cve
cve

CVE-2008-2532

SQL injection vulnerability in forum/topic_detail.php in AJ Square aj-hyip (aka AJ HYIP Acme) allows remote attackers to execute arbitrary SQL commands via the id...

8.3AI Score

0.001EPSS

2008-06-03 03:32 PM
19
cve
cve

CVE-2007-1296

SQL injection vulnerability in postingdetails.php in AJ Classifieds 1.0 allows remote attackers to execute arbitrary SQL commands via the postingid...

8.4AI Score

0.006EPSS

2007-03-07 12:19 AM
36
cve
cve

CVE-2007-1298

SQL injection vulnerability in subcat.php in AJ Auction 1.0 allows remote attackers to execute arbitrary SQL commands via the cate_id...

8.4AI Score

0.008EPSS

2007-03-07 12:19 AM
81
cve
cve

CVE-2007-1297

SQL injection vulnerability in view_profile.php in AJDating 1.0 allows remote attackers to execute arbitrary SQL commands via the user_id...

8.3AI Score

0.422EPSS

2007-03-07 12:19 AM
98
cve
cve

CVE-2005-4503

httprint v202, and possibly other versions before v301, allows remote attackers to cause a denial of service (crash) via a long Server field in an HTTP...

7.1AI Score

0.186EPSS

2005-12-22 09:03 PM
25
cve
cve

CVE-2005-4502

Cross-site scripting (XSS) vulnerability in httprint v202, and possibly other versions before v301, allows remote attackers to inject arbitrary web script or HTML via the Server field in an HTTP response, which is not sanitized before being displayed to the...

6.1AI Score

0.013EPSS

2005-12-22 09:03 PM
24