270381
|
- |
|
1024cms
|
1024_cms
|
SQL injection vulnerability in rss.php in 1024 CMS 2.1.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter in a vp action.
|
CWE-89
SQL Injection
|
CVE-2010-1093
|
2010-12-14 23:34 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270382
|
- |
|
jan_schutze
|
truc
|
Cross-site scripting (XSS) vulnerability in login_reset_password_page.php in Tracking Requirements & Use Cases (TRUC) 0.11.0 and earlier allows remote attackers to inject arbitrary web script or HTML…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1095
|
2010-12-14 14:00 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270383
|
- |
|
dedecms
|
dedecms
|
include/userlogin.class.php in DeDeCMS 5.5 GBK, when session.auto_start is enabled, allows remote attackers to bypass authentication and gain administrative access via a value of 1 for the _SESSION[d…
|
CWE-287
Improper Authentication
|
CVE-2010-1097
|
2010-12-14 14:00 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270384
|
- |
|
php
|
php
|
The Linear Congruential Generator (LCG) in PHP before 5.2.13 does not provide the expected entropy, which makes it easier for context-dependent attackers to guess values that were intended to be unpr…
|
CWE-310
Cryptographic Issues
|
CVE-2010-1128
|
2010-12-10 15:39 |
2010-03-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270385
|
- |
|
php
|
php
|
The xmlrpc extension in PHP 5.3.1 does not properly handle a missing methodName element in the first argument to the xmlrpc_decode_request function, which allows context-dependent attackers to cause …
|
NVD-CWE-Other
|
CVE-2010-0397
|
2010-12-10 15:37 |
2010-03-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270386
|
- |
|
php
|
php
|
Per: http://cwe.mitre.org/data/slices/2000.html
Improper Check for Unusual or Exceptional Conditions CWE-754
|
NVD-CWE-Other
|
CVE-2010-0397
|
2010-12-10 15:37 |
2010-03-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270387
|
- |
|
apple
|
safari
|
Race condition in the Reset Safari implementation in Apple Safari before 4.0 on Windows might allow local users to read stored web-site passwords via unspecified vectors.
|
CWE-362
Race Condition
|
CVE-2009-1707
|
2010-12-10 15:30 |
2009-06-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270388
|
- |
|
apple
|
mac_os_x
|
The hfs implementation in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 supports hard links to directories and does not prevent certain deeply nested directory structures, which allows local users t…
|
NVD-CWE-Other
|
CVE-2010-0105
|
2010-12-10 14:00 |
2010-04-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270389
|
- |
|
php
|
php
|
Use-after-free vulnerability in the request shutdown functionality in PHP 5.2 before 5.2.13 and 5.3 before 5.3.2 allows context-dependent attackers to cause a denial of service (crash) via a stream c…
|
CWE-399
Resource Management Errors
|
CVE-2010-2093
|
2010-12-7 15:48 |
2010-05-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270390
|
- |
|
pear
|
mail
|
Argument injection vulnerability in Mail/sendmail.php in the Mail package 1.1.14, 1.2.0b2, and possibly other versions for PEAR allows remote attackers to read and write arbitrary files via a crafted…
|
CWE-94
Code Injection
|
CVE-2009-4111
|
2010-12-7 15:43 |
2009-11-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|