Vulnerabilities > Preprojects > PRE Classified Listings ASP

DATE CVE VULNERABILITY TITLE RISK
2010-04-13 CVE-2010-1371 Cross-Site Scripting vulnerability in Preprojects PRE Classified Listings ASP
Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to inject arbitrary web script or HTML via the address parameter.
4.3
2010-04-13 CVE-2010-1370 SQL Injection vulnerability in Preprojects PRE Classified Listings ASP
SQL injection vulnerability in detailad.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the siteid parameter.
network
low complexity
preprojects CWE-89
7.5
2010-04-13 CVE-2010-1369 SQL Injection vulnerability in Preprojects PRE Classified Listings ASP
SQL injection vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the email parameter.
network
low complexity
preprojects CWE-89
7.5