Vulnerabilities (CVE)

Filtered by vendor Preprojects Subscribe
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-5139 1 Preprojects 1 Business Cards Designer 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in page.php in Pre Studio Business Cards Designer allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2012-5333 1 Preprojects 1 Pre Printing Press 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in page.php in Pre Printing Press allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2012-5334 1 Preprojects 1 Pre Printing Press 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in product_desc.php in Pre Printing Press allows remote attackers to execute arbitrary SQL commands via the pid parameter.
CVE-2010-1369 1 Preprojects 1 Pre Classified Listings Asp 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the email parameter.
CVE-2010-0954 1 Preprojects 1 Pre E-learning Portal 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in search_result.asp in Pre Projects Pre E-Learning Portal allows remote attackers to execute arbitrary SQL commands via the course_ID parameter.
CVE-2010-4776 1 Preprojects 1 Pre Online Tests Generator 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in takefreestart.php in PreProjects Pre Online Tests Generator Pro allows remote attackers to execute arbitrary SQL commands via the tid2 parameter.
CVE-2010-1370 1 Preprojects 1 Pre Classified Listings Asp 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in detailad.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the siteid parameter.
CVE-2010-1371 1 Preprojects 1 Pre Classified Listings Asp 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to inject arbitrary web script or HTML via the address parameter.
CVE-2008-2915 1 Preprojects 1 Pre Job Board 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in jobseekers/JobSearch.php (aka the search module) in Pre Job Board allow remote attackers to execute arbitrary SQL commands via the (1) position or (2) kw parameter.
CVE-2008-6888 1 Preprojects 1 Pre Classified Listings 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings 1.0 allows remote attackers to inject arbitrary web script or HTML via the address parameter.
CVE-2008-2914 1 Preprojects 1 Php Jobwebsite Pro 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in jobseekers/JobSearch3.php (aka the search module) in PHP JOBWEBSITE PRO allows remote attackers to execute arbitrary SQL commands via the (1) kw or (2) position parameter. NOTE: some of these details are obtained from third party information.
CVE-2008-6230 1 Preprojects 1 Pre Podcast Portal 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in Tour.php in Pre Projects Pre Podcast Portal allows remote attackers to execute arbitrary SQL commands via the id parameter.
CVE-2008-7052 1 Preprojects 1 Pre Real Estate Listings 2023-12-10 6.5 MEDIUM N/A
Unrestricted file upload vulnerability in profile.php in Pre Projects Pre Real Estate Listings allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a profile logo, then accessing it via a direct request to the file in re_images/.
CVE-2008-6053 1 Preprojects 1 Pre Resume Submitter 2023-12-10 5.0 MEDIUM N/A
PreProjects Pre Resume Submitter stores onlineresume.mdb under the web root with insufficient access control, which allows remote attackers to obtain passwords via a direct request.
CVE-2008-6716 1 Preprojects 1 Pre Ads Portal 2023-12-10 7.5 HIGH N/A
homeadmin/adminhome.php in Pre ADS Portal 2.0 and earlier does not require administrative authentication, which allows remote attackers to have an unspecified impact via a direct request.
CVE-2008-6052 1 Preprojects 1 Pre E-learning Portal 2023-12-10 5.0 MEDIUM N/A
PreProjects Pre E-Learning Portal stores db_elearning.mdb under the web root with insufficient access control, which allows remote attackers to obtain passwords via a direct request.
CVE-2008-6055 1 Preprojects 1 Pre Classified Listings 2023-12-10 5.0 MEDIUM N/A
PreProjects Pre Classified Listings stores pclasp.mdb under the web root with insufficient access control, which allows remote attackers to obtain passwords via a direct request.
CVE-2008-6887 1 Preprojects 1 Pre Classified Listings 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in detailad.asp in Pre Classified Listings 1.0 allows remote attackers to execute arbitrary SQL commands via the siteid parameter.
CVE-2008-2917 1 Preprojects 1 E-smart Cart 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in productsofcat.asp in E-SMART CART allows remote attackers to execute arbitrary SQL commands via the category_id parameter.
CVE-2008-6798 1 Preprojects 1 Pre Real Estate Listings 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in login.php in Pre Projects Pre Real Estate Listings allow remote attackers to execute arbitrary SQL commands via (1) the us parameter (aka the Username field) or (2) the ps parameter (aka the Password field).