266141
|
- |
|
phpcheckz
|
phpcheckz
|
SQL injection vulnerability in chart.php in phpCheckZ 1.1.0, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
CWE-89
SQL Injection
|
CVE-2010-4143
|
2010-11-4 00:49 |
2010-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266142
|
- |
|
pedro_castro
|
gnome-subtitles
|
gnome-subtitles 1.0 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
|
NVD-CWE-Other
|
CVE-2010-3357
|
2010-11-3 15:00 |
2010-10-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266143
|
- |
|
sap
|
businessobjects
|
Cross-site scripting (XSS) vulnerability in SAP BusinessObjects Enterprise XI 3.2 allows remote attackers to inject arbitrary web script or HTML via the ServiceClass field to the Edit Service Paramet…
|
CWE-79
Cross-site Scripting
|
CVE-2010-3981
|
2010-11-3 15:00 |
2010-10-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266144
|
- |
|
sap
|
businessobjects
|
CmcApp in SAP BusinessObjects Enterprise XI 3.2 allows remote authenticated users to gain privileges via vectors involving the Program Job Server and the Program Login property.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-3983
|
2010-11-3 15:00 |
2010-10-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266145
|
- |
|
adjam
|
rekonq
|
Multiple cross-site scripting (XSS) vulnerabilities in rekonq 0.5 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) a URL associated with a nonexistent domain name, re…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2536
|
2010-11-3 14:59 |
2010-08-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266146
|
- |
|
ibm
|
websphere_application_server
|
The Single Sign-on (SSO) functionality in IBM WebSphere Application Server (WAS) 7.0.0.0 through 7.0.0.8 does not recognize the Requires SSL configuration option, which might allow remote attackers t…
|
CWE-200
Information Exposure
|
CVE-2010-0563
|
2010-11-3 13:00 |
2010-02-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266147
|
- |
|
dropbox
|
dropbox
|
dropboxd in Dropbox 0.7.110 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
|
NVD-CWE-Other
|
CVE-2010-3354
|
2010-11-3 13:00 |
2010-10-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266148
|
- |
|
aspindir
|
kisisel_radyo_script
|
Kisisel Radyo Script stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for sevvo/eco23.mdb.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-4145
|
2010-11-3 13:00 |
2010-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266149
|
- |
|
libvirt
|
libvirt
|
Red Hat libvirt, possibly 0.6.1 through 0.8.2, looks up disk backing stores without referring to the user-defined main disk format, which might allow guest OS users to read arbitrary files on the hos…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-2237
|
2010-10-30 14:41 |
2010-08-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266150
|
- |
|
libvirt
|
libvirt
|
Red Hat libvirt, possibly 0.6.0 through 0.8.2, creates new images without setting the user-defined backing-store format, which allows guest OS users to read arbitrary files on the host OS via unspeci…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-2239
|
2010-10-30 14:41 |
2010-08-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|