265121
|
- |
|
frank-karau
|
phpfk_php_forum
|
Cross-site scripting (XSS) vulnerability in search.php in phpFK PHP Forum ohne 7.0.4 allows remote attackers to inject arbitrary web script or HTML via the search parameter. NOTE: the provenance of …
|
CWE-79
Cross-site Scripting
|
CVE-2009-4677
|
2010-07-13 14:48 |
2010-03-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265122
|
- |
|
internetdm
|
webdm_cms
|
SQL injection vulnerability in cont_form.php in Internet DM WebDM CMS allows remote attackers to execute arbitrary SQL commands via the cf_id parameter.
|
CWE-89
SQL Injection
|
CVE-2010-2689
|
2010-07-13 13:00 |
2010-07-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265123
|
- |
|
redcomponent
|
com_redshop
|
SQL injection vulnerability in the redSHOP Component (com_redshop) 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the pid parameter to index.php.
|
CWE-89
SQL Injection
|
CVE-2010-2694
|
2010-07-13 13:00 |
2010-07-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265124
|
- |
|
edgephp
|
clickbank_affiliate_marketplace_script
|
SQL injection vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote attackers to execute arbitrary SQL commands via the search parameter.
|
CWE-89
SQL Injection
|
CVE-2010-2699
|
2010-07-13 13:00 |
2010-07-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265125
|
- |
|
edgephp
|
clickbank_affiliate_marketplace_script
|
Cross-site scripting (XSS) vulnerability in index.php in Edge PHP Clickbank Affiliate Marketplace Script (CBQuick) allows remote attackers to inject arbitrary web script or HTML via the search parame…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2700
|
2010-07-13 13:00 |
2010-07-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265126
|
- |
|
znc
|
znc
|
znc.cpp in ZNC before 0.092 allows remote authenticated users to cause a denial of service (crash) by requesting traffic statistics when there is an active unauthenticated connection, which triggers …
|
NVD-CWE-Other
|
CVE-2010-2448
|
2010-07-13 02:30 |
2010-07-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265127
|
- |
|
znc
|
znc
|
Per: http://cwe.mitre.org/data/definitions/476.html
'CWE-476: NULL Pointer Dereference'
|
NVD-CWE-Other
|
CVE-2010-2448
|
2010-07-13 02:30 |
2010-07-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265128
|
- |
|
joomla
|
com_sef
|
PHP remote file inclusion vulnerability in the SEF404x (com_sef) component for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig.absolute.path parameter to inde…
|
CWE-94
Code Injection
|
CVE-2010-2681
|
2010-07-12 22:27 |
2010-07-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265129
|
- |
|
customerparadigm
|
pagedirector_cms
|
SQL injection vulnerability in result.php in Customer Paradigm PageDirector CMS allows remote attackers to execute arbitrary SQL commands via the sub_catid parameter.
|
CWE-89
SQL Injection
|
CVE-2010-2683
|
2010-07-12 22:27 |
2010-07-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265130
|
- |
|
jooforge
|
com_gamesbox
|
SQL injection vulnerability in the JOOFORGE Gamesbox (com_gamesbox) component 1.0.2, and possibly earlier, for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter i…
|
CWE-89
SQL Injection
|
CVE-2010-2690
|
2010-07-12 22:27 |
2010-07-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|