266111
|
- |
|
phpmyspace
|
phpmyspace
|
SQL injection vulnerability in modules/arcade/index.php in PHP MySpace Gold Edition 8.0 and 8.10 allows remote attackers to execute arbitrary SQL commands via the gid parameter in a play_game action.…
|
CWE-89
SQL Injection
|
CVE-2010-0377
|
2010-01-23 03:30 |
2010-01-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266112
|
- |
|
zeus
|
zeus_web_server
|
Buffer overflow in the SSLv2 support in Zeus Web Server before 4.3r5 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long string in an inv…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0359
|
2010-01-21 14:00 |
2010-01-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266113
|
- |
|
julian_kleinhans
|
kj_imagelightbox2
|
Cross-site scripting (XSS) vulnerability in the KJ: Imagelightbox (kj_imagelightbox2) extension 2.0.0 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecif…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0327
|
2010-01-19 00:31 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266114
|
- |
|
matthias_karr
|
mk_anydropdownmenu
|
SQL injection vulnerability in the init function in MK-AnydropdownMenu (mk_anydropdownmenu) extension 0.3.28 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspec…
|
CWE-89
SQL Injection
|
CVE-2010-0322
|
2010-01-18 23:02 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266115
|
- |
|
arco_van_geest
|
goof_fotoboek
|
Unspecified vulnerability in the Photo Book (goof_fotoboek) extension 1.7.14 and earlier for TYPO3 allows remote attackers to obtain sensitive information via unknown attack vectors.
|
NVD-CWE-noinfo
|
CVE-2010-0323
|
2010-01-18 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266116
|
- |
|
patrick_bauerochse
|
ref_list
|
SQL injection vulnerability in the Customer Reference List (ref_list) extension 1.0.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-0324
|
2010-01-18 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266117
|
- |
|
sebastian_baumann
|
sb_folderdownload
|
Unspecified vulnerability in the SB Folderdownload (sb_folderdownload) extension 0.2.2 and earlier for TYPO3 allows remote attackers to obtain sensitive information via unknown attack vectors.
|
NVD-CWE-noinfo
|
CVE-2010-0325
|
2010-01-18 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266118
|
- |
|
francois_suter rene_fritz
|
devlog
|
Cross-site scripting (XSS) vulnerability in the Developer log (devlog) extension 2.9.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-0326
|
2010-01-18 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266119
|
- |
|
rastislav_birka
|
cs2_unitconv
|
Cross-site scripting (XSS) vulnerability in the Unit Converter (cs2_unitconv) extension 1.0.4 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-0328
|
2010-01-18 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266120
|
- |
|
julian_fries
|
jf_easymaps
|
SQL injection vulnerability in the Googlemaps for tt_news (jf_easymaps) extension 1.0.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-0330
|
2010-01-18 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|