266311
|
- |
|
thomas_waggershauser
|
air_lexicon
|
SQL injection vulnerability in the AIRware Lexicon (air_lexicon) extension 0.0.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2009-4965
|
2010-07-28 23:43 |
2010-07-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266312
|
- |
|
elemente
|
ast_addresszipsearch
|
SQL injection vulnerability in the AST ZipCodeSearch (ast_addresszipsearch) extension 0.5.4 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2009-4966
|
2010-07-28 23:43 |
2010-07-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266313
|
- |
|
jochen_rieger
|
car
|
SQL injection vulnerability in the Car (car) extension before 0.1.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2009-4967
|
2010-07-28 23:43 |
2010-07-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266314
|
- |
|
christian_ehmann
|
event_registr
|
SQL injection vulnerability in the Event Registration (event_registr) extension 1.0.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2009-4968
|
2010-07-28 23:43 |
2010-07-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266315
|
- |
|
typo3
|
sbanner
|
SQL injection vulnerability in the Solidbase Bannermanagement (SBbanner) extension 1.0.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2009-4969
|
2010-07-28 23:43 |
2010-07-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266316
|
- |
|
typo3-macher
|
t3m_affiliate
|
SQL injection vulnerability in the t3m_affiliate extension 0.5.0 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2009-4970
|
2010-07-28 23:43 |
2010-07-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266317
|
- |
|
vincent_tietz
|
vjchat
|
SQL injection vulnerability in the AJAX Chat (vjchat) extension before 0.3.3 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2009-4971
|
2010-07-28 23:43 |
2010-07-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266318
|
- |
|
kelvin_mo
|
simpleid
|
Cross-site scripting (XSS) vulnerability in index.php (aka the log in page) in SimpleID before 0.6.5 allows remote attackers to inject arbitrary web script or HTML via the s parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2009-4972
|
2010-07-28 23:43 |
2010-07-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266319
|
- |
|
skbuff
|
iputils
|
Unspecified vulnerability in ping.c in iputils 20020927, 20070202, 20071127, and 20100214 on Mandriva Linux allows remote attackers to cause a denial of service (hang) via a crafted echo response.
|
NVD-CWE-noinfo
|
CVE-2010-2529
|
2010-07-28 21:48 |
2010-07-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266320
|
- |
|
dan_pascu
|
python-cjson
|
Buffer overflow in Dan Pascu python-cjson 1.0.5, when UCS-4 encoding is enabled, allows context-dependent attackers to cause a denial of service (application crash) or possibly have unspecified other…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-1666
|
2010-07-27 14:40 |
2010-07-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|