Vulnerabilities > Preprojects

DATE CVE VULNERABILITY TITLE RISK
2009-02-04 CVE-2008-6052 Permissions, Privileges, and Access Controls vulnerability in Preprojects PRE E-Learning Portal
PreProjects Pre E-Learning Portal stores db_elearning.mdb under the web root with insufficient access control, which allows remote attackers to obtain passwords via a direct request.
network
low complexity
preprojects CWE-264
5.0
2009-01-27 CVE-2008-5977 SQL Injection vulnerability in Preprojects PHP Jobwebsite PRO
SQL injection vulnerability in siteadmin/forgot.php in PHP JOBWEBSITE PRO allows remote attackers to execute arbitrary SQL commands via the adname parameter in a Submit action.
network
low complexity
preprojects CWE-89
7.5
2009-01-27 CVE-2008-5976 Cross-Site Scripting vulnerability in Preprojects PHP Jobwebsite PRO
Multiple cross-site scripting (XSS) vulnerabilities in siteadmin/forgot.php in PHP JOBWEBSITE PRO allow remote attackers to inject arbitrary web script or HTML via (1) the adname parameter in a Submit action or (2) the UserName field.
4.3
2008-09-23 CVE-2008-4177 SQL Injection vulnerability in Preprojects PRE Real Estate Listings
SQL injection vulnerability in search.php in Pre Real Estate Listings allows remote attackers to execute arbitrary SQL commands via the c parameter.
network
low complexity
preprojects CWE-89
7.5
2008-06-30 CVE-2008-2917 SQL Injection vulnerability in Preprojects E-Smart Cart
SQL injection vulnerability in productsofcat.asp in E-SMART CART allows remote attackers to execute arbitrary SQL commands via the category_id parameter.
network
low complexity
preprojects CWE-89
7.5
2008-06-30 CVE-2008-2916 SQL Injection vulnerability in Preprojects PRE ADS Portal
Multiple SQL injection vulnerabilities in Pre ADS Portal 2.0 and earlier, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) cid parameter to showcategory.php and the (2) id parameter to software-description.php.
6.8
2008-06-30 CVE-2008-2915 SQL Injection vulnerability in Preprojects PRE JOB Board
Multiple SQL injection vulnerabilities in jobseekers/JobSearch.php (aka the search module) in Pre Job Board allow remote attackers to execute arbitrary SQL commands via the (1) position or (2) kw parameter.
network
low complexity
preprojects CWE-89
7.5
2008-06-30 CVE-2008-2914 SQL Injection vulnerability in Preprojects PHP Jobwebsite PRO
SQL injection vulnerability in jobseekers/JobSearch3.php (aka the search module) in PHP JOBWEBSITE PRO allows remote attackers to execute arbitrary SQL commands via the (1) kw or (2) position parameter.
network
low complexity
preprojects CWE-89
7.5
2008-05-08 CVE-2008-2114 SQL Injection vulnerability in Preprojects PRE Shopping Mall 1.1
SQL injection vulnerability in emall/search.php in Pre Shopping Mall 1.1 allows remote attackers to execute arbitrary SQL commands via the search parameter.
network
low complexity
preprojects CWE-89
7.5