Lucene search

K

Jce-tech Security Vulnerabilities

cve
cve

CVE-2009-3198

Cross-site scripting (XSS) vulnerability in search.php in JCE-Tech Affiliate Master Datafeed Parser Script 2.0 allows remote attackers to inject arbitrary web script or HTML via the search...

5.7AI Score

0.002EPSS

2022-10-03 04:23 PM
18
cve
cve

CVE-2009-3194

Cross-site scripting (XSS) vulnerability in index.php in JCE-Tech SearchFeed Script allows remote attackers to inject arbitrary web script or HTML via the search...

5.7AI Score

0.002EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2009-3195

Multiple cross-site scripting (XSS) vulnerabilities in JCE-Tech Auction RSS Content Script 3.0 allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) rss.php and (2)...

5.8AI Score

0.002EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2009-3197

Cross-site scripting (XSS) vulnerability in search.php in JCE-Tech PHP Calendars Script allows remote attackers to inject arbitrary web script or HTML via the search...

5.8AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2009-3196

Cross-site scripting (XSS) vulnerability in index.php in JCE-Tech PHP Video Script allows remote attackers to inject arbitrary web script or HTML via the key...

5.8AI Score

0.002EPSS

2022-10-03 04:23 PM
20
cve
cve

CVE-2014-8752

Multiple cross-site scripting (XSS) vulnerabilities in view.php in JCE-Tech PHP Video Script (aka Video Niche Script) 4.0 allow remote attackers to inject arbitrary web script or HTML via the (1) video or (2) title...

5.9AI Score

0.002EPSS

2014-12-31 09:59 PM
16
cve
cve

CVE-2010-2460

SQL injection vulnerability in merchant_product_list.php in JCE-Tech Shareasale Script (SASS) 1 allows remote attackers to execute arbitrary SQL commands via the mechant_id...

8.6AI Score

0.001EPSS

2010-06-25 09:30 PM
14
cve
cve

CVE-2010-2461

SQL injection vulnerability in storecat.php in JCE-Tech Overstock 1 allows remote attackers to execute arbitrary SQL commands via the store...

8.6AI Score

0.001EPSS

2010-06-25 09:30 PM
17
cve
cve

CVE-2010-0380

install.php in JCE-Tech PHP Calendars, downloaded 20100121, allows remote attackers to bypass intended access restrictions and modify application settings via a direct request. NOTE: this is only a vulnerability when the administrator does not follow recommendations in the product's installation...

6.9AI Score

0.002EPSS

2010-01-22 10:00 PM
21
cve
cve

CVE-2010-0376

Cross-site scripting (XSS) vulnerability in product_list.php in JCE-Tech PHP Calendars, downloaded 2010-01-11, allows remote attackers to inject arbitrary web script or HTML via the cat parameter. NOTE: this issue is reportedly resultant from a forced SQL error message that occurs from...

6.3AI Score

0.004EPSS

2010-01-21 10:30 PM
23
cve
cve

CVE-2010-0375

SQL injection vulnerability in product_list.php in JCE-Tech PHP Calendars, downloaded 2010-01-11, allows remote attackers to execute arbitrary SQL commands via the cat parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

8.3AI Score

0.002EPSS

2010-01-21 10:30 PM
18