265171
|
- |
|
2daybiz
|
web_template_software
|
SQL injection vulnerability in customize.php in 2daybiz Web Template Software allows remote attackers to execute arbitrary SQL commands via the tid parameter.
|
CWE-89
SQL Injection
|
CVE-2010-2510
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265172
|
- |
|
2daybiz
|
multi_level_marketing_software
|
SQL injection vulnerability in viewnews.php in 2daybiz Multi Level Marketing (MLM) Software allows remote attackers to execute arbitrary SQL commands via the nwsid parameter.
|
CWE-89
SQL Injection
|
CVE-2010-2511
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265173
|
- |
|
2daybiz
|
matrimonial_script
|
SQL injection vulnerability in customprofile.php in 2daybiz Matrimonial Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
CWE-89
SQL Injection
|
CVE-2010-2512
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265174
|
- |
|
harmistechnology
|
com_jeajaxeventcalendar
|
SQL injection vulnerability in the JE Ajax Event Calendar (com_jeajaxeventcalendar) component 1.0.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the view parameter to ind…
|
CWE-89
SQL Injection
|
CVE-2010-2513
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265175
|
- |
|
dacian_strain
|
com_jfaq
|
Cross-site scripting (XSS) vulnerability in the JFaq (com_jfaq) component 1.2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the question parameter in an add2 action t…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2514
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265176
|
- |
|
dacian_strain
|
com_jfaq
|
Multiple SQL injection vulnerabilities in index.php in the JFaq (com_jfaq) component 1.2 for Joomla!, when magic_quotes_gpc is disabled, allow (1) remote attackers to execute arbitrary SQL commands v…
|
CWE-89
SQL Injection
|
CVE-2010-2515
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265177
|
- |
|
apc
|
network_management_card switched_rack_pdu
|
Multiple cross-site request forgery (CSRF) vulnerabilities on the Network Management Card (NMC) on American Power Conversion (APC) Switched Rack PDU (aka Rack Mount Power Distribution) devices and ot…
|
CWE-352
Origin Validation Error
|
CVE-2009-1797
|
2010-06-29 13:00 |
2009-12-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265178
|
- |
|
apc
|
network_management_card switched_rack_pdu
|
Multiple cross-site scripting (XSS) vulnerabilities on the Network Management Card (NMC) on American Power Conversion (APC) Switched Rack PDU (aka Rack Mount Power Distribution) devices and other dev…
|
CWE-79
Cross-site Scripting
|
CVE-2009-1798
|
2010-06-29 13:00 |
2009-12-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265179
|
- |
|
ibm
|
db2
|
The Client Interfaces component in IBM DB2 8.2 before FP18, 9.1 before FP8, 9.5 before FP5, and 9.7 before FP1 does not validate an unspecified pointer, which allows attackers to overwrite "external …
|
CWE-20
Improper Input Validation
|
CVE-2009-4325
|
2010-06-29 13:00 |
2009-12-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265180
|
- |
|
ibm
|
db2
|
The RAND scalar function in the Common Code Infrastructure component in IBM DB2 9.5 before FP5 and 9.7 before FP1, when the Database Partitioning Feature (DPF) is used, produces "repeating" return va…
|
CWE-200
Information Exposure
|
CVE-2009-4326
|
2010-06-29 13:00 |
2009-12-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|