267461
|
- |
|
patrick_bauerochse
|
ref_list
|
SQL injection vulnerability in the Customer Reference List (ref_list) extension 1.0.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-0324
|
2010-01-18 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267462
|
- |
|
sebastian_baumann
|
sb_folderdownload
|
Unspecified vulnerability in the SB Folderdownload (sb_folderdownload) extension 0.2.2 and earlier for TYPO3 allows remote attackers to obtain sensitive information via unknown attack vectors.
|
NVD-CWE-noinfo
|
CVE-2010-0325
|
2010-01-18 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267463
|
- |
|
francois_suter rene_fritz
|
devlog
|
Cross-site scripting (XSS) vulnerability in the Developer log (devlog) extension 2.9.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-0326
|
2010-01-18 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267464
|
- |
|
rastislav_birka
|
cs2_unitconv
|
Cross-site scripting (XSS) vulnerability in the Unit Converter (cs2_unitconv) extension 1.0.4 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-0328
|
2010-01-18 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267465
|
- |
|
julian_fries
|
jf_easymaps
|
SQL injection vulnerability in the Googlemaps for tt_news (jf_easymaps) extension 1.0.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-0330
|
2010-01-18 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267466
|
- |
|
typo3
|
majordomo
|
Cross-site scripting (XSS) vulnerability in the Majordomo extension 1.1.3 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-0345
|
2010-01-18 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267467
|
- |
|
sambar
|
sambar_server
|
search.dll Sambar ISAPI Search utility in Sambar Server 4.4 Beta 3 allows remote attackers to read arbitrary directories by specifying the directory in the query parameter.
|
NVD-CWE-Other
|
CVE-2000-0835
|
2010-01-16 14:00 |
2000-11-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267468
|
- |
|
webtrends
|
reporting_center
|
WebTrends Reporting Center 4.0d allows remote attackers to determine the real path of the web server via a GET request to get_od_toc.pl with an empty Profile parameter, which leaks the pathname in an…
|
CWE-200
Information Exposure
|
CVE-2002-0596
|
2010-01-16 14:00 |
2002-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267469
|
- |
|
fedoraproject
|
sssd
|
System Security Services Daemon (SSSD) before 1.0.1, when the krb5 auth_provider is configured but the KDC is unreachable, allows physically proximate attackers to authenticate, via an arbitrary pass…
|
CWE-287
Improper Authentication
|
CVE-2010-0014
|
2010-01-15 14:00 |
2010-01-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267470
|
- |
|
sap
|
sap_kernel
|
Unspecified vulnerability in sapstartsrv.exe in the SAP Kernel 6.40, 7.00, 7.01, 7.10, 7.11, and 7.20, as used in SAP NetWeaver 7.x and SAP Web Application Server 6.x and 7.x, allows remote attackers…
|
NVD-CWE-noinfo
|
CVE-2009-4603
|
2010-01-13 22:33 |
2010-01-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|