257631
|
- |
|
whmcs
|
whmcs
|
SQL injection vulnerability in submitticket.php in WHMCompleteSolution (WHMCS) 4.2 allows remote attackers to execute arbitrary SQL commands via the deptid parameter.
|
CWE-89
SQL Injection
|
CVE-2010-1702
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257632
|
- |
|
2daybiz
|
polls_script
|
Multiple cross-site scripting (XSS) vulnerabilities in index_search.php in 2daybiz Polls (aka Advanced Poll) Script allow remote attackers to inject arbitrary web script or HTML via the (1) category …
|
CWE-79
Cross-site Scripting
|
CVE-2010-1703
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257633
|
- |
|
2daybiz
|
polls_script
|
Multiple SQL injection vulnerabilities in 2daybiz Polls (aka Advanced Poll) Script allow remote attackers to execute arbitrary SQL commands via (1) the password field to login.php, (2) the login fiel…
|
CWE-89
SQL Injection
|
CVE-2010-1704
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257634
|
- |
|
2daybiz
|
auction_script
|
Multiple SQL injection vulnerabilities in login.php in 2daybiz Auction Script allow remote attackers to execute arbitrary SQL commands via (1) the login field (aka the username parameter), and possib…
|
CWE-89
SQL Injection
|
CVE-2010-1706
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257635
|
- |
|
freerealty.rwcinc
|
free_realty
|
Multiple SQL injection vulnerabilities in agentadmin.php in Free Realty allow remote attackers to execute arbitrary SQL commands via the (1) login field (aka agentname parameter) or (2) password fiel…
|
CWE-89
SQL Injection
|
CVE-2010-1708
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257636
|
- |
|
g5-scripts
|
auto-img-gallery
|
Multiple cross-site scripting (XSS) vulnerabilities in upload.cgi in G5-Scripts Auto-Img-Gallery 1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) user and (2) pass parame…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1709
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257637
|
- |
|
ramoncastro
|
siestta
|
Directory traversal vulnerability in login.php in Siestta 2.0, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the idioma …
|
CWE-22
Path Traversal
|
CVE-2010-1710
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257638
|
- |
|
ramoncastro
|
siestta
|
Cross-site scripting (XSS) vulnerability in carga_foto_al.php in Siestta 2.0, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the usuario paramete…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1711
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257639
|
- |
|
webmobo
|
wbnews
|
Multiple cross-site scripting (XSS) vulnerabilities in base/Comments.php in Webmobo WB News 2.3.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name and possibly (2) messa…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1712
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257640
|
- |
|
postnuke
|
postnuke
|
SQL injection vulnerability in modules.php in PostNuke 0.764 allows remote attackers to execute arbitrary SQL commands via the sid parameter in a News article modload action.
|
CWE-89
SQL Injection
|
CVE-2010-1713
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|