264731
|
- |
|
pilotcart
|
pilot_cart
|
Multiple SQL injection vulnerabilities in ASPilot Pilot Cart 7.3 allow remote attackers to execute arbitrary SQL commands via the (1) article parameter to kb.asp, (2) specific parameter to cart.asp, …
|
CWE-89
SQL Injection
|
CVE-2010-4632
|
2010-12-31 14:00 |
2010-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264732
|
- |
|
iptechinside
|
com_jquarks4s
|
SQL injection vulnerability in the submitSurvey function in controller.php in JQuarks4s (com_jquarks4s) component 1.0.0 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to exec…
|
CWE-89
SQL Injection
|
CVE-2010-4638
|
2010-12-31 14:00 |
2010-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264733
|
- |
|
redhat
|
jboss_enterprise_application_platform jboss_enterprise_soa_platform
|
The serialization implementation in JBoss Drools in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 and JBoss Enterprise SOA Platform 4.2 and 4.3 supports…
|
CWE-20
Improper Input Validation
|
CVE-2010-3708
|
2010-12-31 06:00 |
2010-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264734
|
- |
|
redhat
|
jboss_enterprise_application_platform
|
Cross-site request forgery (CSRF) vulnerability in the JMX Console in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 allows remote attackers to hijack th…
|
CWE-352
Origin Validation Error
|
CVE-2010-3878
|
2010-12-31 06:00 |
2010-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264735
|
- |
|
mitsu_hiro_hi_rose
|
attachecase
|
Untrusted search path vulnerability in AttacheCase before 2.70 allows local users to gain privileges via a Trojan horse executable file in the current working directory.
|
NVD-CWE-Other
|
CVE-2010-3923
|
2010-12-31 06:00 |
2010-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264736
|
- |
|
mitsu_hiro_hi_rose
|
attachecase
|
Per: http://cwe.mitre.org/data/definitions/426.html
'CWE-426: Untrusted Search Path'
|
NVD-CWE-Other
|
CVE-2010-3923
|
2010-12-31 06:00 |
2010-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264737
|
- |
|
habariproject
|
habari
|
Habari 0.6.5 allows remote attackers to obtain sensitive information via a direct request to (1) header.php and (2) comments_items.php in system/admin/, which reveals the installation path in an erro…
|
CWE-200
Information Exposure
|
CVE-2010-4608
|
2010-12-30 14:00 |
2010-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264738
|
- |
|
hycus
|
hycus_cms
|
Multiple directory traversal vulnerabilities in Hycus CMS 1.0.3 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the site parameter to (1) index.php and (2) a…
|
CWE-22
Path Traversal
|
CVE-2010-4613
|
2010-12-30 14:00 |
2010-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264739
|
- |
|
mhproducts
|
ero_auktion
|
SQL injection vulnerability in item.php in Ero Auktion 2010 allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2010-0723.
|
CWE-89
SQL Injection
|
CVE-2010-4614
|
2010-12-30 14:00 |
2010-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264740
|
- |
|
algisinfo
|
aicontactsafe
|
Cross-site scripting (XSS) vulnerability in the Algis Info aiContactSafe component before 2.0.14 for Joomla! allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-4618
|
2010-12-30 14:00 |
2010-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|