266181
|
- |
|
rocky.nu
|
php_video_battle_script
|
SQL injection vulnerability in browse.html in PHP Video Battle Script allows remote attackers to execute arbitrary SQL commands via the cat parameter.
|
CWE-89
SQL Injection
|
CVE-2010-1701
|
2010-05-5 01:00 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266182
|
- |
|
rocky.nu
|
modelbook
|
SQL injection vulnerability in casting_view.php in Modelbook allows remote attackers to execute arbitrary SQL commands via the adnum parameter.
|
CWE-89
SQL Injection
|
CVE-2010-1705
|
2010-05-5 01:00 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266183
|
- |
|
piwigo
|
piwigo
|
Multiple cross-site scripting (XSS) vulnerabilities in register.php in Piwigo 2.0.9 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) login and (2) mail_address pa…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1707
|
2010-05-5 01:00 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266184
|
- |
|
cpanel
|
cpanel
|
Cross-site scripting (XSS) vulnerability in frontend/x3/files/fileop.html in cPanel 11.0 through 11.24.7 allows remote attackers to inject arbitrary web script or HTML via the fileop parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2009-4823
|
2010-05-4 14:49 |
2010-04-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266185
|
- |
|
ffmpeg
|
ffmpeg
|
Off-by-one error in the VP3 decoder (vp3.c) in FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted VP3 file that triggers an out-of-bound…
|
CWE-189
Numeric Errors
|
CVE-2009-4631
|
2010-05-4 14:48 |
2010-02-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266186
|
- |
|
ffmpeg
|
ffmpeg
|
Integer overflow in FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.
|
CWE-189
Numeric Errors
|
CVE-2009-4638
|
2010-05-4 14:48 |
2010-02-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266187
|
- |
|
adobe
|
acrobat acrobat_reader
|
Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow attackers to execute arbitrary code via unspecified vec…
|
CWE-399
Resource Management Errors
|
CVE-2009-1859
|
2010-05-4 14:43 |
2009-06-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266188
|
- |
|
adobe
|
acrobat acrobat_reader
|
Multiple heap-based buffer overflows in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attacker…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-1861
|
2010-05-4 14:43 |
2009-06-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266189
|
- |
|
adobe
|
acrobat acrobat_reader
|
Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remot…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-0510
|
2010-05-4 14:40 |
2009-06-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266190
|
- |
|
adobe
|
acrobat acrobat_reader
|
Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remot…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-0511
|
2010-05-4 14:40 |
2009-06-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|