Filtered by vendor Preproject Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2008-6847 1 Preproject 1 Pre Asp Job Board 2024-08-07 N/A
Cross-site scripting (XSS) vulnerability in Employee/emp_login.asp in Pre ASP Job Board allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
CVE-2008-6329 1 Preproject 1 Pre Asp Job Board 2024-08-07 N/A
SQL injection vulnerability in Employee/login.asp in Pre ASP Job Board allows remote attackers to execute arbitrary SQL commands via the (1) Username and (2) Password parameters, as reachable from Employee/emp_login.asp. NOTE: some of these details are obtained from third party information.
CVE-2008-6227 1 Preproject 1 Pre Multi-vendor Shopping Malls 2024-08-07 N/A
SQL injection vulnerability in buyer_detail.php in Pre Multi-Vendor Shopping Malls allows remote attackers to execute arbitrary SQL commands via the (1) sid and (2) cid parameters.
CVE-2008-6226 1 Preproject 1 Php Auto Listings Script 2024-08-07 N/A
SQL injection vulnerability in moreinfo.php in Pre Projects PHP Auto Listings Script, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the itemno parameter.
CVE-2008-6228 1 Preproject 1 Pre Multi-vendor Shopping Malls 2024-08-07 N/A
Pre Multi-Vendor Shopping Malls allows remote attackers to bypass authentication and gain administrative access by setting the (1) adminname and the (2) adminid cookies to "admin".
CVE-2008-5058 1 Preproject 1 Pre Simple Cms 2024-08-07 N/A
SQL injection vulnerability in siteadmin/loginsucess.php in Pre Simple CMS allows remote attackers to execute arbitrary SQL commands via the user parameter, as reachable from siteadmin/adminlogin.php. NOTE: some of these details are obtained from third party information.
CVE-2008-3310 1 Preproject 1 Pre Survey Poll 2024-08-07 N/A
SQL injection vulnerability in default.asp in Pre Survey Poll allows remote attackers to execute arbitrary SQL commands via the catid parameter.
CVE-2010-4959 1 Preproject 1 Pre Podcast Portal 2024-08-07 N/A
SQL injection vulnerability in the login feature in Pre Projects Pre Podcast Portal allows remote attackers to execute arbitrary SQL commands via the password parameter.