RSS   Podatności dla 'Pre classified listings asp'   RSS

2010-04-13
 
CVE-2010-1371

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to inject arbitrary web script or HTML via the address parameter.

 
 
CVE-2010-1370

CWE-89
 

 
SQL injection vulnerability in detailad.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the siteid parameter.

 
 
CVE-2010-1369

CWE-89
 

 
SQL injection vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the email parameter.

 

 >>> Vendor: Preprojects 14 Produkty
Pre shopping mall
Php jobwebsite pro
Pre job board
Pre ads portal
E-smart cart
Pre real estate listings
Pre e-learning portal
Pre resume submitter
Pre classified listings
Pre podcast portal
Pre classified listings asp
Pre online tests generator
Business cards designer
Pre printing press


Copyright 2024, cxsecurity.com

 

Back to Top