263221
|
- |
|
scripts.bdr130
|
mailform
|
PHP remote file inclusion vulnerability in index.php in MailForm 1.2 allows remote attackers to execute arbitrary PHP code via a URL in the theme parameter.
|
CWE-94
Code Injection
|
CVE-2010-4939
|
2012-05-14 13:00 |
2011-10-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263222
|
- |
|
brothersoft
|
saurus_cms
|
Multiple PHP remote file inclusion vulnerabilities in Saurus CMS 4.7.0 allow remote attackers to execute arbitrary PHP code via a URL in the class_path parameter to (1) file.php or (2) com_del.php.
|
CWE-94
Code Injection
|
CVE-2010-4943
|
2012-05-14 13:00 |
2011-10-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263223
|
- |
|
allpcscript
|
allpc
|
SQL injection vulnerability in product_info.php in ALLPC 2.5 allows remote attackers to execute arbitrary SQL commands via the products_id parameter.
|
CWE-89
SQL Injection
|
CVE-2010-4946
|
2012-05-14 13:00 |
2011-10-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263224
|
- |
|
allpcscript
|
allpc
|
Cross-site scripting (XSS) vulnerability in advanced_search_result.php in ALLPC 2.5 allows remote attackers to inject arbitrary web script or HTML via the keywords parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2010-4947
|
2012-05-14 13:00 |
2011-10-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263225
|
- |
|
phpgalleryscript
|
php_free_photo_gallery
|
PHP remote file inclusion vulnerability in libs/adodb/adodb.inc.php in PHP Free Photo Gallery script allows remote attackers to execute arbitrary PHP code via a URL in the path parameter.
|
CWE-94
Code Injection
|
CVE-2010-4948
|
2012-05-14 13:00 |
2011-10-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263226
|
- |
|
joachim_ruhs
|
event
|
SQL injection vulnerability in the Event (event) extension before 0.3.7 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-4950
|
2012-05-14 13:00 |
2011-10-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263227
|
- |
|
thomas_mammitzsch
|
vx_xajax_shoutbox
|
Cross-site scripting (XSS) vulnerability in the xaJax Shoutbox (vx_xajax_shoutbox) extension before 1.0.1 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vect…
|
CWE-79
Cross-site Scripting
|
CVE-2010-4951
|
2012-05-14 13:00 |
2011-10-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263228
|
- |
|
dlink
|
dcs-2121_firmware dcs-2121
|
recorder_test.cgi on the D-Link DCS-2121 camera with firmware 1.04 allows remote attackers to execute arbitrary commands via shell metacharacters in the Password field, related to a "semicolon inject…
|
CWE-94
Code Injection
|
CVE-2010-4964
|
2012-05-14 13:00 |
2011-10-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263229
|
- |
|
dlink
|
dcs-2121_firmware dcs-2121
|
/etc/rc.d/rc.local on the D-Link DCS-2121 camera with firmware 1.04 configures a hardcoded password of admin for the root account, which makes it easier for remote attackers to obtain shell access by…
|
CWE-255
Credentials Management
|
CVE-2010-4965
|
2012-05-14 13:00 |
2011-10-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263230
|
- |
|
atcom
|
netvolution
|
Cross-site scripting (XSS) vulnerability in default.asp in ATCOM Netvolution allows remote attackers to inject arbitrary web script or HTML via the query parameter in a Search action.
|
CWE-79
Cross-site Scripting
|
CVE-2010-4966
|
2012-05-14 13:00 |
2011-10-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|