270451
|
- |
|
arwscripts
|
fonts_script
|
Directory traversal vulnerability in viewfile.php in ARWScripts Fonts Script allows remote attackers to read arbitrary local files via directory traversal sequences in a base64-encoded f parameter. …
|
CWE-22
Path Traversal
|
CVE-2010-0613
|
2010-03-26 14:37 |
2010-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270452
|
- |
|
openttd
|
openttd
|
Unspecified vulnerability in the NormaliseTrainConsist function in src/train_cmd.cpp in OpenTTD before 0.7.5-RC1 allows remote attackers to cause a denial of service (daemon crash) via certain game a…
|
NVD-CWE-noinfo
|
CVE-2009-4007
|
2010-03-26 14:34 |
2009-12-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270453
|
- |
|
linux.thai
|
libthai
|
Multiple integer overflows in LibThai before 0.1.13 might allow context-dependent attackers to execute arbitrary code via long strings that trigger heap-based buffer overflows, related to (1) thbrk/t…
|
CWE-189
Numeric Errors
|
CVE-2009-4012
|
2010-03-26 14:34 |
2010-01-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270454
|
- |
|
68k
|
audiofile
|
Heap-based buffer overflow in msadpcm.c in libaudiofile in audiofile 0.2.6 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2008-5824
|
2010-03-26 14:24 |
2009-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270455
|
- |
|
tristan_barczyk
|
klonews
|
Cross-site scripting (XSS) vulnerability in cat.php in KloNews 2.0 allows remote attackers to inject arbitrary web script or HTML via the cat parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2010-1112
|
2010-03-26 13:00 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270456
|
- |
|
phptroubleticket
|
php_trouble_ticket
|
SQL injection vulnerability in vedi_faq.php in PHP Trouble Ticket 2.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
CWE-89
SQL Injection
|
CVE-2010-1089
|
2010-03-25 13:00 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270457
|
- |
|
scriptsfeed
|
dating_software
|
Multiple SQL injection vulnerabilities in searchmatch.php in ScriptsFeed Dating Software allow remote attackers to execute arbitrary SQL commands via the (1) txtgender and (2) txtlookgender parameter…
|
CWE-89
SQL Injection
|
CVE-2010-1096
|
2010-03-25 13:00 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270458
|
- |
|
springsource
|
application_management_suite hyperic_hq tc_server
|
Multiple cross-site scripting (XSS) vulnerabilities in SpringSource tc Server 6.0.20.B and earlier, Application Management Suite (AMS) before 2.0.0.SR4, Hyperic HQ Open Source before 4.2.x, Hyperic H…
|
CWE-79
Cross-site Scripting
|
CVE-2009-2907
|
2010-03-25 13:00 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270459
|
- |
|
springsource
|
application_management_suite hyperic_hq tc_server
|
Per: http://www.springsource.com/security/cve-2009-2907
'Mitigation:
* Hyperic HQ Open Source users should upgrade to Hyperic HQ 4.2.x
* Hyperic HQ 4.0 Enterprise users should upgra…
|
CWE-79
Cross-site Scripting
|
CVE-2009-2907
|
2010-03-25 13:00 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
270460
|
- |
|
openinferno
|
oi.blogs
|
Multiple directory traversal vulnerabilities in OI.Blogs 1.0.0, when magic_quotes_gpc is disabled, allow remote attackers to read arbitrary files via directory traversal sequences in the (1) theme pa…
|
CWE-22
Path Traversal
|
CVE-2010-1082
|
2010-03-25 04:52 |
2010-03-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|