Vulnerabilities (CVE)

Filtered by vendor Aj Square Subscribe
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-6003 1 Aj Square 1 Aj Auction 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in sellers_othersitem.php in AJ Auction Pro Platinum 2 allows remote attackers to execute arbitrary SQL commands via the seller_id parameter.
CVE-2008-6004 1 Aj Square 1 Aj Auction 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search.php in AJ Auction Pro Platinum 2 allows remote attackers to inject arbitrary web script or HTML via the product parameter.
CVE-2008-5213 1 Aj Square 1 Aj Article 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in featured_article.php in AJ Article 1.0 allows remote attackers to execute arbitrary SQL commands via the artid parameter in a search detail action.
CVE-2008-2860 1 Aj Square 1 Aj Auction 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in category.php in AJSquare AJ Auction Pro web 2.0 allows remote attackers to execute arbitrary SQL commands via the cate_id parameter.
CVE-2008-6966 1 Aj Square 1 Aj Auction 2023-12-10 7.5 HIGH N/A
AJ Square AJ Auction Pro Platinum Skin #1 sends a redirect but does not exit when it is called directly, which allows remote attackers to bypass authentication via a direct request to admin/user.php.
CVE-2008-6414 1 Aj Square 1 Aj Auction 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in detail.php in AJ Auction Pro Platinum Skin 2 allows remote attackers to execute arbitrary SQL commands via the item_id parameter.
CVE-2008-2532 1 Aj Square 1 Aj Hyip 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in forum/topic_detail.php in AJ Square aj-hyip (aka AJ HYIP Acme) allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2008-6965 1 Aj Square 1 Aj Auction 2023-12-10 7.5 HIGH N/A
AJ Square AJ Auction OOPD, Pro Platinum Skin #1, Pro Platinum Skin #2, and Web 2.0 send a redirect but do not exit when certain scripts are called directly, which allows remote attackers to bypass authentication via a direct request to (1) site.php, (2) auction.php, (3) mail.php, (4) fee_setting.php, (5) earnings.php, (6) insertion_fee_settings.php, (7) custom_category.php, (8) subcategory.php, (9) category.php, (10) report.php, (11) store_manager.php, and (12) choose_sell_format.php in admin/, and possibly other vectors.
CVE-2008-5216 1 Aj Square 1 Zeuscart 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in category_list.php in AJ Square ZeusCart 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter.
CVE-2008-5212 1 Aj Square 1 Aj Auction 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in classifide_ad.php in AJ Auction 6.2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the item_id parameter.
CVE-2008-4044 1 Aj Square 1 Aj Hyip 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in article/readarticle.php in AJ Square aj-hyip (aka AJ HYIP Acme) allows remote attackers to execute arbitrary SQL commands via the artid parameter.
CVE-2008-4043 1 Aj Square 1 Aj Hyip 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in AJ Square AJ HYIP Acme allow remote attackers to execute arbitrary SQL commands via the artid parameter to (1) acme/article/comment.php and (2) prime/article/comment.php.
CVE-2007-1297 1 Aj Square 1 Ajdating 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in view_profile.php in AJDating 1.0 allows remote attackers to execute arbitrary SQL commands via the user_id parameter.
CVE-2007-1296 1 Aj Square 1 Aj Classifieds 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in postingdetails.php in AJ Classifieds 1.0 allows remote attackers to execute arbitrary SQL commands via the postingid parameter.
CVE-2007-1298 1 Aj Square 1 Ajauction 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in subcat.php in AJ Auction 1.0 allows remote attackers to execute arbitrary SQL commands via the cate_id parameter.