Vulnerabilities (CVE)

Filtered by vendor Preprojects Subscribe
Filtered by product Pre Classified Listings Asp
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-1369 1 Preprojects 1 Pre Classified Listings Asp 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the email parameter.
CVE-2010-1370 1 Preprojects 1 Pre Classified Listings Asp 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in detailad.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the siteid parameter.
CVE-2010-1371 1 Preprojects 1 Pre Classified Listings Asp 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to inject arbitrary web script or HTML via the address parameter.