Vulnerabilities (CVE)

Filtered by vendor Zeeways Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-4601 1 Zeeways 1 Zeejobsite 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in basic_search_result.php in Zeeways ZeeJobsite 3x allows remote attackers to inject arbitrary web script or HTML via the title parameter.
CVE-2010-2144 1 Zeeways 1 Ebay Clone Auction Script 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in signinform.php in Zeeways eBay Clone Auction Script allows remote attackers to inject arbitrary web script or HTML via the msg parameter. NOTE: some of these details are obtained from third party information.
CVE-2008-6914 1 Zeeways 1 Zeeproperty 2023-12-10 6.5 MEDIUM N/A
Unrestricted file upload vulnerability in viewprofile.php in Zeeways ZEEPROPERTY 1.0 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a photo in a profile modification, then accessing a related file via a direct request to the file in companylogo/.
CVE-2008-5782 1 Zeeways 1 Zeematri 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in bannerclick.php in ZeeMatri 3.0 allows remote attackers to execute arbitrary SQL commands via the adid parameter.
CVE-2008-4717 1 Zeeways 1 Zeelyrics 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in bannerclick.php in ZEELYRICS 2.0 allows remote attackers to execute arbitrary SQL commands via the adid parameter.
CVE-2009-4316 1 Zeeways 1 Zeelyrics 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in searchresults_main.php in ZeeLyrics 3x allows remote attackers to inject arbitrary web script or HTML via the keyword parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2008-6912 1 Zeeways 1 Shaadiclone 2023-12-10 7.5 HIGH N/A
Zeeways SHAADICLONE 2.0 allows remote attackers to bypass authentication and gain administrative privileges via a direct request to admin/home.php.
CVE-2008-6915 1 Zeeways 1 Zeeproperty 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in view_prop_details.php in Zeeways ZEEPROPERTY 1.0 allows remote attackers to inject arbitrary web script or HTML via the propid parameter.
CVE-2008-6913 1 Zeeways 1 Zeejobsite 2023-12-10 6.5 MEDIUM N/A
Unrestricted file upload vulnerability in editresume_next.php in Zeeways ZEEJOBSITE 2.0 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a photo in a profile edit action, then accessing the file via a direct request to jobseekers/logos/.
CVE-2008-3706 1 Zeeways 1 Zeejobsite 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in bannerclick.php in ZEEJOBSITE 2.0 allows remote attackers to execute arbitrary SQL commands via the adid parameter.
CVE-2008-5042 1 Zeeways 1 Photovideotube 2023-12-10 7.5 HIGH N/A
Zeeways PhotoVideoTube 1.1 and earlier allows remote attackers to bypass authentication and perform administrative tasks via a direct request to admin/home.php.