RSS   Vulnerabilities for 'Aj article'   RSS

2010-07-30
 
CVE-2010-2917

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in index.php in AJ Square AJ Article 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) emailid, (2) fname, (3) lname, (4) company, (5) address1, (6) address2, (7) city, (8) state, (9) zipcode, (10) phone, and (11) fax parameters in an update action. NOTE: some of these details are obtained from third party information.

 
2009-08-24
 
CVE-2008-7051

CWE-287
 

 
AJ Square AJ Article allows remote attackers to bypass authentication and access administrator functionality via a direct request to (1) user.php, (2) articles.php, (3) articlesuspend.php, (4) site.php, (5) statistics.php, (6) mail.php, (7) category.php, (8) subcategory.php, (9) changepassword.php, (10) polling.php, and (11) logo.php in admin/.

 
2009-04-14
 
CVE-2008-6721

 

 
SQL injection vulnerability in index.php in AJ Square AJ Article allows remote attackers to execute arbitrary SQL commands via the txtName parameter (aka the username field).

 

 >>> Vendor: Ajsquare 8 Products
Aj article
Aj classifieds
Free polling script
Aj matrix dna
Aj auction pro-oopd
Aj shopping cart
Aj hyip
Zeuscart


Copyright 2024, cxsecurity.com

 

Back to Top