Lucene search

K

Classified Ads Script Security Vulnerabilities

cve
cve

CVE-2023-3465

A vulnerability was found in SimplePHPscripts Classified Ads Script 1.8. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file user.php of the component HTTP POST Request Handler. The manipulation of the argument title leads to cross site...

6.1CVSS

6.1AI Score

0.001EPSS

2023-06-29 09:15 PM
12
cve
cve

CVE-2023-3464

A vulnerability was found in SimplePHPscripts Classified Ads Script 1.8. It has been classified as problematic. Affected is an unknown function of the file /preview.php of the component URL Parameter Handler. The manipulation of the argument p leads to cross site scripting. It is possible to...

6.1CVSS

6AI Score

0.001EPSS

2023-06-29 09:15 PM
14
cve
cve

CVE-2019-7436

PHP Scripts Mall Opensource Classified Ads Script 3.2.2 has directory traversal via a direct request for a listing of an uploads...

6.5CVSS

6.5AI Score

0.001EPSS

2019-03-21 04:01 PM
23
cve
cve

CVE-2019-7435

PHP Scripts Mall Opensource Classified Ads Script 3.2.2 has reflected HTML injection via the Search...

5.3CVSS

5.6AI Score

0.001EPSS

2019-03-21 04:01 PM
19
cve
cve

CVE-2019-7437

PHP Scripts Mall Opensource Classified Ads Script 3.2.2 has reflected Cross-Site Scripting (XSS) via the Search...

6.1CVSS

6AI Score

0.001EPSS

2019-03-21 04:01 PM
21
cve
cve

CVE-2017-17623

Opensource Classified Ads Script 3.2 has SQL Injection via the advance_result.php keyword...

9.8CVSS

9.9AI Score

0.002EPSS

2017-12-13 09:29 AM
22
cve
cve

CVE-2015-3368

Cross-site scripting (XSS) vulnerability in the administration user interface in the Classified Ads module before 6.x-3.1 and 7.x-3.x before 7.x-3.1 for Drupal allows remote authenticated users with the "administer taxonomy" permission to inject arbitrary web script or HTML via a category...

5.4AI Score

0.001EPSS

2015-04-21 04:59 PM
22
cve
cve

CVE-2008-1793

Multiple cross-site scripting (XSS) vulnerabilities in view.cgi in Smart Classified ADS Professional, Smart Photo ADS, and Smart Photo ADS Gold allow remote attackers to inject arbitrary web script or HTML via the (1) AdNum and (2) Department parameters. NOTE: the provenance of this information...

5.7AI Score

0.002EPSS

2008-04-15 05:05 PM
23
cve
cve

CVE-2008-1224

Cross-site scripting (XSS) vulnerability in account.php in BosClassifieds Classified Ads System 3.0 allows remote attackers to inject arbitrary web script or HTML via the returnTo parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.5AI Score

0.002EPSS

2008-03-10 05:44 PM
23