270131
|
- |
|
fujitsu
|
e-pares
|
Cross-site scripting (XSS) vulnerability Fujitsu e-Pares V01 L01 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-2150
|
2010-06-4 13:00 |
2010-06-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270132
|
- |
|
fujitsu
|
e-pares
|
Cross-site request forgery (CSRF) vulnerability in Fujitsu e-Pares V01 L01 V01 L01, L03, L10, L20, L30, and L40 allows remote attackers to hijack the authentication of users for requests that modify …
|
CWE-352
Origin Validation Error
|
CVE-2010-2151
|
2010-06-4 13:00 |
2010-06-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270133
|
- |
|
tecnick
|
tcexam
|
Unrestricted file upload vulnerability in admin/code/tce_functions_tcecode_editor.php in TCExam 10.1.006 and 10.1.007 allows remote attackers to execute arbitrary code by uploading a file with an exe…
|
NVD-CWE-Other
|
CVE-2010-2153
|
2010-06-4 13:00 |
2010-06-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270134
|
- |
|
tecnick
|
tcexam
|
Per: http://cwe.mitre.org/data/definitions/434.html
'CWE-434: Unrestricted Upload of File with Dangerous Type'
|
NVD-CWE-Other
|
CVE-2010-2153
|
2010-06-4 13:00 |
2010-06-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270135
|
- |
|
dovecot
|
dovecot
|
Unspecified vulnerability in Dovecot 1.2.x before 1.2.11 allows remote attackers to cause a denial of service (CPU consumption) via long headers in an e-mail message.
|
CWE-399
Resource Management Errors
|
CVE-2010-0745
|
2010-06-3 14:54 |
2010-05-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270136
|
- |
|
barnowl
|
barnowl
|
Buffer overflow in BarnOwl before 1.5.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted CC: header.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0793
|
2010-06-3 14:54 |
2010-03-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270137
|
- |
|
typo3
|
typo3
|
PHP remote file inclusion vulnerability in the autoloader in TYPO3 4.3.x before 4.3.3 allows remote attackers to execute arbitrary PHP code via a URL in an input field associated with the className v…
|
CWE-94
Code Injection
|
CVE-2010-1153
|
2010-06-3 13:00 |
2010-04-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270138
|
- |
|
multishopcms
|
multishop_cms
|
SQL injection vulnerability in pages.php in Multishop CMS allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: the provenance of this information is unknown; the det…
|
CWE-89
SQL Injection
|
CVE-2010-2139
|
2010-06-3 13:00 |
2010-06-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270139
|
- |
|
multishopcms
|
multishop_cms
|
SQL injection vulnerability in itemdetail.php in Multishop CMS allows remote attackers to execute arbitrary SQL commands via the itemid parameter. NOTE: the provenance of this information is unknown…
|
CWE-89
SQL Injection
|
CVE-2010-2140
|
2010-06-3 13:00 |
2010-06-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270140
|
- |
|
joaktree
|
com_joaktree
|
SQL injection vulnerability in the Joaktree (com_joaktree) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the treeId parameter to index.php.
|
CWE-89
SQL Injection
|
CVE-2009-4784
|
2010-06-3 13:00 |
2010-04-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|