Filtered by vendor Advanced Real Estate Script Project Subscriptions
Filtered by product Advanced Real Estate Script Subscriptions
Total 13 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-5075 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-09-17 N/A
Online Ticket Booking has XSS via the admin/snacks_edit.php snacks_name parameter.
CVE-2018-5073 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-09-17 N/A
Online Ticket Booking has CSRF via admin/movieedit.php.
CVE-2018-5078 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-09-16 N/A
Online Ticket Booking has XSS via the admin/eventlist.php cast parameter.
CVE-2018-5077 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-09-16 N/A
Online Ticket Booking has XSS via the admin/movieedit.php moviename parameter.
CVE-2018-5072 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-09-16 N/A
Online Ticket Booking has XSS via the admin/sitesettings.php keyword parameter.
CVE-2018-5074 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-09-16 N/A
Online Ticket Booking has XSS via the admin/manageownerlist.php contact parameter.
CVE-2018-5076 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-09-16 N/A
Online Ticket Booking has XSS via the admin/newsedit.php newstitle parameter.
CVE-2017-17603 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-08-05 N/A
Advanced Real Estate Script 4.0.7 has SQL Injection via the search-results.php Projectmain, proj_type, searchtext, sell_price, or maxprice parameter.
CVE-2018-15189 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-08-05 N/A
PHP Scripts Mall advanced-real-estate-script has XSS via the Name field of a profile.
CVE-2018-15188 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-08-05 N/A
PHP Scripts Mall advanced-real-estate-script 4.0.9 allows remote attackers to cause a denial of service (page structure loss) via crafted JavaScript code in the Name field of a profile.
CVE-2018-15187 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-08-05 N/A
PHP Scripts Mall advanced-real-estate-script 4.0.9 has CSRF via edit-profile.php.
CVE-2019-20336 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-08-05 6.1 Medium
In PHP Scripts Mall advanced-real-estate-script 4.0.9, the search-results.php searchtext parameter is vulnerable to XSS.
CVE-2019-20337 1 Advanced Real Estate Script Project 1 Advanced Real Estate Script 2024-08-05 7.2 High
In PHP Scripts Mall advanced-real-estate-script 4.0.9, the news_edit.php news_id parameter is vulnerable to SQL Injection.