266781
|
- |
|
adobe
|
coldfusion
|
Cross-site scripting (XSS) vulnerability in the Administrator page in Adobe ColdFusion 8.0, 8.0.1, and 9.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-1293
|
2010-05-14 13:00 |
2010-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266782
|
- |
|
adobe
|
coldfusion
|
Per: http://www.adobe.com/support/security/bulletins/apsb10-11.html
'Affected software versions
ColdFusion 8.0, 8.0.1, 9.0 and earlier versions for Windows, Macintosh and UNIX'
|
CWE-79
Cross-site Scripting
|
CVE-2010-1293
|
2010-05-14 13:00 |
2010-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266783
|
- |
|
adobe
|
coldfusion
|
Unspecified vulnerability in Adobe ColdFusion 8.0, 8.0.1, and 9.0 allows local users to obtain sensitive information via unknown vectors.
|
NVD-CWE-noinfo CWE-200
Information Exposure
|
CVE-2010-1294
|
2010-05-14 13:00 |
2010-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266784
|
- |
|
adobe
|
coldfusion
|
Per: http://www.adobe.com/support/security/bulletins/apsb10-11.html
'Affected software versions
ColdFusion 8.0, 8.0.1, 9.0 and earlier versions for Windows, Macintosh and UNIX'
|
NVD-CWE-noinfo CWE-200
Information Exposure
|
CVE-2010-1294
|
2010-05-14 13:00 |
2010-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266785
|
- |
|
adobe
|
coldfusion
|
Cross-site scripting (XSS) vulnerability in an unspecified method in Adobe ColdFusion 8.0, 8.0.1, and 9.0 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2009-3467
|
2010-05-14 13:00 |
2010-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266786
|
- |
|
adobe
|
coldfusion
|
Per: http://www.adobe.com/support/security/bulletins/apsb10-11.html
'Affected software versions
ColdFusion 8.0, 8.0.1, 9.0 and earlier versions for Windows, Macintosh and UNIX'
|
CWE-79
Cross-site Scripting
|
CVE-2009-3467
|
2010-05-14 13:00 |
2010-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266787
|
- |
|
cmsmadesimple
|
cms_made_simple
|
Cross-site scripting (XSS) vulnerability in admin/editprefs.php in the backend in CMS Made Simple (CMSMS) before 1.7.1 might allow remote attackers to inject arbitrary web script or HTML via the date…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1482
|
2010-05-13 13:00 |
2010-05-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266788
|
- |
|
openmairie
|
openannuaire
|
Directory traversal vulnerability in scr/soustab.php in OpenMairie openAnnuaire 2.00, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via direct…
|
CWE-22
Path Traversal
|
CVE-2010-1920
|
2010-05-13 13:00 |
2010-05-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266789
|
- |
|
openmairie
|
openannuaire
|
Multiple PHP remote file inclusion vulnerabilities in OpenMairie openAnnuaire 2.00, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the path_om par…
|
CWE-94
Code Injection
|
CVE-2010-1921
|
2010-05-13 13:00 |
2010-05-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266790
|
- |
|
rifat_kurban
|
tekno.portal
|
SQL injection vulnerability in makale.php in tekno.Portal 0.1b allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2006-2817.
|
CWE-89
SQL Injection
|
CVE-2010-1925
|
2010-05-13 13:00 |
2010-05-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|