Lucene search

K

Ajsquare Security Vulnerabilities

cve
cve

CVE-2015-2182

Multiple cross-site scripting (XSS) vulnerabilities in ZeusCart 4 allow remote attackers to inject arbitrary web script or HTML via the (1) schltr parameter in a brands action or (2) brand parameter in a viewbrands action to index.php. NOTE: The search parameter vector is already covered by...

5.8AI Score

0.005EPSS

2015-03-11 02:59 PM
30
cve
cve

CVE-2010-5322

Cross-site scripting (XSS) vulnerability in ZeusCart 4.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter in a search action to...

5.9AI Score

0.002EPSS

2015-03-11 02:59 PM
17
cve
cve

CVE-2015-2184

ZeusCart 4 allows remote attackers to obtain configuration information via a getphpinfo action to admin/, which calls the phpinfo...

6.6AI Score

0.04EPSS

2015-03-10 02:59 PM
19
cve
cve

CVE-2009-4989

Cross-site scripting (XSS) vulnerability in index.php in AJ Auction Pro OOPD 3.0 allows remote attackers to inject arbitrary web script or HTML via the txtkeyword parameter in a search...

6.2AI Score

0.022EPSS

2010-08-25 08:00 PM
21
cve
cve

CVE-2010-2916

SQL injection vulnerability in news.php in AJ Square AJ HYIP MERIDIAN allows remote attackers to execute arbitrary SQL commands via the id...

9.3AI Score

0.001EPSS

2010-07-30 08:30 PM
22
cve
cve

CVE-2010-2917

Multiple cross-site scripting (XSS) vulnerabilities in index.php in AJ Square AJ Article 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) emailid, (2) fname, (3) lname, (4) company, (5) address1, (6) address2, (7) city, (8) state, (9) zipcode, (10) phone, and (11) fax.....

6.3AI Score

0.008EPSS

2010-07-30 08:30 PM
18
cve
cve

CVE-2010-2915

SQL injection vulnerability in welcome.php in AJ Square AJ HYIP PRIME allows remote attackers to execute arbitrary SQL commands via the id...

9.3AI Score

0.001EPSS

2010-07-30 08:30 PM
22
cve
cve

CVE-2010-1876

SQL injection vulnerability in index.php in AJ Shopping Cart 1.0 allows remote attackers to execute arbitrary SQL commands via the maincatid parameter in a showmaincatlanding...

9.3AI Score

0.001EPSS

2010-05-12 11:46 AM
22
cve
cve

CVE-2009-3203

SQL injection vulnerability in store.php in AJ Auction Pro OOPD 2.x allows remote attackers to execute arbitrary SQL commands via the id...

9.3AI Score

0.001EPSS

2009-09-16 05:30 PM
22
cve
cve

CVE-2008-7046

AJ Square Free Polling Script (AJPoll) allows remote attackers to bypass authentication and create new polls via a direct request to admin/include/newpoll.php, a different vector than CVE-2008-7045. NOTE: the provenance of this information is unknown; the details are obtained solely from third...

6.9AI Score

0.002EPSS

2009-08-24 10:30 AM
22
cve
cve

CVE-2008-7044

SQL injection vulnerability in admin/include/newpoll.php in AJ Square Free Polling Script (AJPoll) Database version allows remote attackers to execute arbitrary SQL commands via the ques...

9.3AI Score

0.001EPSS

2009-08-24 10:30 AM
26
cve
cve

CVE-2008-7045

AJ Square Free Polling Script (AJPoll) Database version allows remote attackers to bypass authentication and reset poll votes via a direct request to...

7.2AI Score

0.003EPSS

2009-08-24 10:30 AM
22
cve
cve

CVE-2008-7051

AJ Square AJ Article allows remote attackers to bypass authentication and access administrator functionality via a direct request to (1) user.php, (2) articles.php, (3) articlesuspend.php, (4) site.php, (5) statistics.php, (6) mail.php, (7) category.php, (8) subcategory.php, (9)...

7.7AI Score

0.022EPSS

2009-08-24 10:30 AM
27
cve
cve

CVE-2008-7041

AJ Classifieds allows remote attackers to bypass authentication and gain administrator privileges via a direct request to...

7.9AI Score

0.019EPSS

2009-08-24 10:30 AM
27
cve
cve

CVE-2009-2779

SQL injection vulnerability in index.php in AJ Matrix DNA allows remote attackers to execute arbitrary SQL commands via the id parameter in a productdetail...

9.3AI Score

0.001EPSS

2009-08-17 04:30 PM
17
cve
cve

CVE-2008-6721

SQL injection vulnerability in index.php in AJ Square AJ Article allows remote attackers to execute arbitrary SQL commands via the txtName parameter (aka the username...

9.3AI Score

0.001EPSS

2009-04-14 04:26 PM
19