Vulnerabilities > Ajsquare

DATE CVE VULNERABILITY TITLE RISK
2015-03-11 CVE-2015-2182 Cross-site Scripting vulnerability in Ajsquare Zeuscart 4.0
Multiple cross-site scripting (XSS) vulnerabilities in ZeusCart 4 allow remote attackers to inject arbitrary web script or HTML via the (1) schltr parameter in a brands action or (2) brand parameter in a viewbrands action to index.php.
network
ajsquare CWE-79
4.3
2015-03-11 CVE-2010-5322 Cross-site Scripting vulnerability in Ajsquare Zeuscart
Cross-site scripting (XSS) vulnerability in ZeusCart 4.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter in a search action to index.php.
network
ajsquare CWE-79
4.3
2015-03-10 CVE-2015-2184 Information Exposure vulnerability in Ajsquare Zeuscart 4.0
ZeusCart 4 allows remote attackers to obtain configuration information via a getphpinfo action to admin/, which calls the phpinfo function.
network
low complexity
ajsquare CWE-200
5.0
2010-08-25 CVE-2009-4989 Cross-Site Scripting vulnerability in Ajsquare AJ Auction Pro-Oopd 3.0
Cross-site scripting (XSS) vulnerability in index.php in AJ Auction Pro OOPD 3.0 allows remote attackers to inject arbitrary web script or HTML via the txtkeyword parameter in a search action.
network
ajsquare CWE-79
4.3
2010-07-30 CVE-2010-2917 Cross-Site Scripting vulnerability in Ajsquare AJ Article 3.0
Multiple cross-site scripting (XSS) vulnerabilities in index.php in AJ Square AJ Article 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) emailid, (2) fname, (3) lname, (4) company, (5) address1, (6) address2, (7) city, (8) state, (9) zipcode, (10) phone, and (11) fax parameters in an update action.
network
ajsquare CWE-79
4.3
2010-07-30 CVE-2010-2916 SQL Injection vulnerability in Ajsquare AJ Hyip Meridian
SQL injection vulnerability in news.php in AJ Square AJ HYIP MERIDIAN allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
ajsquare CWE-89
7.5
2010-07-30 CVE-2010-2915 SQL Injection vulnerability in Ajsquare AJ Hyip Prime
SQL injection vulnerability in welcome.php in AJ Square AJ HYIP PRIME allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
ajsquare CWE-89
7.5
2010-05-12 CVE-2010-1876 SQL Injection vulnerability in Ajsquare AJ Shopping Cart 1.0
SQL injection vulnerability in index.php in AJ Shopping Cart 1.0 allows remote attackers to execute arbitrary SQL commands via the maincatid parameter in a showmaincatlanding action.
network
low complexity
ajsquare CWE-89
7.5
2009-09-16 CVE-2009-3203 SQL Injection vulnerability in Ajsquare AJ Auction Pro-Oopd 2.0
SQL injection vulnerability in store.php in AJ Auction Pro OOPD 2.x allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
ajsquare CWE-89
7.5
2009-08-24 CVE-2008-7051 Improper Authentication vulnerability in Ajsquare AJ Article
AJ Square AJ Article allows remote attackers to bypass authentication and access administrator functionality via a direct request to (1) user.php, (2) articles.php, (3) articlesuspend.php, (4) site.php, (5) statistics.php, (6) mail.php, (7) category.php, (8) subcategory.php, (9) changepassword.php, (10) polling.php, and (11) logo.php in admin/.
network
low complexity
ajsquare CWE-287
7.5