265071
|
- |
|
kelvin_mo
|
simpleid
|
Cross-site scripting (XSS) vulnerability in index.php (aka the log in page) in SimpleID before 0.6.5 allows remote attackers to inject arbitrary web script or HTML via the s parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2009-4972
|
2010-07-28 23:43 |
2010-07-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265072
|
- |
|
skbuff
|
iputils
|
Unspecified vulnerability in ping.c in iputils 20020927, 20070202, 20071127, and 20100214 on Mandriva Linux allows remote attackers to cause a denial of service (hang) via a crafted echo response.
|
NVD-CWE-noinfo
|
CVE-2010-2529
|
2010-07-28 21:48 |
2010-07-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265073
|
- |
|
dan_pascu
|
python-cjson
|
Buffer overflow in Dan Pascu python-cjson 1.0.5, when UCS-4 encoding is enabled, allows context-dependent attackers to cause a denial of service (application crash) or possibly have unspecified other…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-1666
|
2010-07-27 14:40 |
2010-07-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265074
|
- |
|
jared_meeker
|
event_horizon
|
Multiple cross-site scripting (XSS) vulnerabilities in modfile.php in Event Horizon (EVH) 1.1.10, when magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via …
|
CWE-79
Cross-site Scripting
|
CVE-2010-2854
|
2010-07-26 13:00 |
2010-07-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265075
|
- |
|
joachim_ruhs
|
locator
|
Cross-site scripting (XSS) vulnerability in the Store Locator extension before 1.2.8 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2009-4948
|
2010-07-23 13:00 |
2010-07-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265076
|
- |
|
joachim_ruhs
|
locator
|
SQL injection vulnerability in the Store Locator extension before 1.2.8 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2009-4949
|
2010-07-23 13:00 |
2010-07-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265077
|
- |
|
tim_lochmueller_\&_thomas_buss
|
a21glossary_advanced_output
|
SQL injection vulnerability in the A21glossary Advanced Output (a21glossary_advanced_output) extension before 0.1.12 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecifie…
|
CWE-89
SQL Injection
|
CVE-2009-4950
|
2010-07-23 13:00 |
2010-07-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265078
|
- |
|
hans_olthoff
|
alternet_csa_out
|
Unspecified vulnerability in the ClickStream Analyzer [output] (alternet_csa_out) extension 0.3.0 and earlier for TYPO3 allows remote attackers to obtain sensitive information via unknown vectors.
|
CWE-200
Information Exposure
|
CVE-2009-4951
|
2010-07-23 13:00 |
2010-07-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265079
|
- |
|
serge_gebhardt
|
dir_listing
|
Directory traversal vulnerability in the Directory Listing (dir_listing) extension 1.1.0 and earlier for TYPO3 allows remote attackers to have an unspecified impact via unknown vectors.
|
CWE-22
Path Traversal
|
CVE-2009-4952
|
2010-07-23 13:00 |
2010-07-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265080
|
- |
|
stefan_geith
|
sg_userdata
|
Cross-site scripting (XSS) vulnerability in the Userdata Create/Edit (sg_userdata) extension before 0.91.0 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vec…
|
CWE-79
Cross-site Scripting
|
CVE-2009-4953
|
2010-07-23 13:00 |
2010-07-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|