266031
|
- |
|
adobe
|
acrobat acrobat_reader
|
Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remot…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-0511
|
2010-05-4 14:40 |
2009-06-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266032
|
- |
|
adobe
|
acrobat acrobat_reader
|
Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remot…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-0512
|
2010-05-4 14:40 |
2009-06-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266033
|
- |
|
helpcenterlive
|
hcl
|
Directory traversal vulnerability in the HelpCenter module in Help Center Live (HCL) 2.0.6 and 2.1.7 allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .…
|
CWE-22
Path Traversal
|
CVE-2010-1652
|
2010-05-4 00:30 |
2010-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266034
|
- |
|
htmlcoderhelper
|
com_graphics
|
Directory traversal vulnerability in graphics.php in the Graphics (com_graphics) component 1.0.6 and 1.5.0 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (d…
|
CWE-22
Path Traversal
|
CVE-2010-1653
|
2010-05-3 22:51 |
2010-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266035
|
- |
|
instantrankingseo
|
infocus_real_estate
|
Multiple SQL injection vulnerabilities in system_member_login.php in Infocus Real Estate Enterprise Edition allow remote attackers to execute arbitrary SQL commands via the (1) username (aka login) a…
|
CWE-89
SQL Injection
|
CVE-2010-1654
|
2010-05-3 22:51 |
2010-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266036
|
- |
|
zimbllc
|
com_zimbcomment
|
Directory traversal vulnerability in the ZiMB Comment (com_zimbcomment) component 0.8.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a ..…
|
CWE-22
Path Traversal
|
CVE-2010-1602
|
2010-04-30 13:00 |
2010-04-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266037
|
- |
|
zimbllc
|
com_zimbcore
|
Directory traversal vulnerability in the ZiMB Core (aka ZiMBCore or com_zimbcore) component 0.1 in the ZiMB Manager collection for Joomla! allows remote attackers to read arbitrary files and possibly…
|
CWE-22
Path Traversal
|
CVE-2010-1603
|
2010-04-30 13:00 |
2010-04-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266038
|
- |
|
vpasp
|
vp-asp_shopping_cart
|
Cross-site scripting (XSS) vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to inject arbitrary web script or HTML via…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1590
|
2010-04-29 13:00 |
2010-04-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266039
|
- |
|
sisoftware
|
sandra
|
sandra.sys 15.18.1.1 and earlier in the Sandra Device Driver in SiSoftware Sandra 16.10.2010.1 and earlier allows local users to gain privileges or cause a denial of service (system crash) via unspec…
|
CWE-20
Improper Input Validation
|
CVE-2010-1592
|
2010-04-29 13:00 |
2010-04-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266040
|
- |
|
vmware
|
server
|
Cross-site scripting (XSS) vulnerability in WebAccess in VMware Server 2.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON error messages.
|
CWE-79
Cross-site Scripting
|
CVE-2010-1193
|
2010-04-28 14:46 |
2010-04-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|