265581
|
- |
|
ecommercemax
|
digital-goods_seller
|
SQL injection vulnerability in shoppingcart.asp in Ecommercemax Solutions Digital-goods seller (DGS) 1.5 allows remote attackers to execute arbitrary SQL commands via the d parameter.
|
CWE-89
SQL Injection
|
CVE-2010-4735
|
2011-02-16 14:00 |
2011-02-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265582
|
- |
|
fetchmail
|
fetchmail
|
Fetchmail (aka fetchmail-ssl) before 5.8.17 allows a remote malicious (1) IMAP server or (2) POP/POP3 server to overwrite arbitrary memory and possibly gain privileges via a negative index number as …
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2001-1009
|
2011-02-16 14:00 |
2001-08-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265583
|
- |
|
fetchmail
|
fetchmail
|
fetchmailconf in fetchmail before 5.7.4 allows local users to overwrite files of other users via a symlink attack on temporary files.
|
CWE-59
Link Following
|
CVE-2001-1378
|
2011-02-16 14:00 |
2001-09-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265584
|
- |
|
fetchmail
|
fetchmail
|
fetchmail email client before 5.9.10 does not properly limit the maximum number of messages available, which allows a remote IMAP server to overwrite memory via a message count that exceeds the bound…
|
CWE-20
Improper Input Validation
|
CVE-2002-0146
|
2011-02-16 05:45 |
2002-06-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265585
|
- |
|
ibm
|
lotus_connections
|
Cross-site scripting (XSS) vulnerability in the Wikis component in IBM Lotus Connections 3.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to the "Confirm New Pag…
|
CWE-79
Cross-site Scripting
|
CVE-2011-1030
|
2011-02-15 14:00 |
2011-02-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265586
|
- |
|
lyften
|
com_lyftenbloggie
|
Multiple cross-site scripting (XSS) vulnerabilities in the Lyftenbloggie (com_lyftenbloggie) component 1.1.0 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) tag …
|
CWE-79
Cross-site Scripting
|
CVE-2010-4718
|
2011-02-15 14:00 |
2011-02-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265587
|
- |
|
harmistechnology
|
com_jeauto
|
SQL injection vulnerability in the JExtensions JE Auto (com_jeauto) component before 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors related to the v…
|
CWE-89
SQL Injection
|
CVE-2010-4720
|
2011-02-15 14:00 |
2011-02-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265588
|
- |
|
mhproducts
|
immo_makler
|
SQL injection vulnerability in news.php in Immo Makler allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
CWE-89
SQL Injection
|
CVE-2010-4721
|
2011-02-15 14:00 |
2011-02-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265589
|
- |
|
smarty
|
smarty
|
Unspecified vulnerability in the fetch plugin in Smarty before 3.0.2 has unknown impact and remote attack vectors.
|
NVD-CWE-noinfo
|
CVE-2010-4722
|
2011-02-15 14:00 |
2011-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265590
|
- |
|
smarty
|
smarty
|
Smarty before 3.0.0, when security is enabled, does not prevent access to the (1) dynamic and (2) private object members of an assigned object, which has unspecified impact and remote attack vectors.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-4723
|
2011-02-15 14:00 |
2011-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|