266421
|
- |
|
mozilla
|
bugzilla
|
Search.pm in Bugzilla 2.17.1 through 3.2.6, 3.3.1 through 3.4.6, 3.5.1 through 3.6, and 3.7 allows remote attackers to obtain potentially sensitive time-tracking information via a crafted search URL,…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-1204
|
2010-06-29 02:30 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266422
|
- |
|
maradns
|
maradns
|
parse/Csv2_parse.c in MaraDNS 1.3.03, and other versions before 1.4.03, does not properly handle hostnames that do not end in a "." (dot) character, which allows remote attackers to cause a denial of…
|
NVD-CWE-Other
|
CVE-2010-2444
|
2010-06-28 13:00 |
2010-06-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266423
|
- |
|
maradns
|
maradns
|
Per: http://cwe.mitre.org/data/definitions/476.html
'NULL Pointer Dereference'
|
NVD-CWE-Other
|
CVE-2010-2444
|
2010-06-28 13:00 |
2010-06-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266424
|
- |
|
jamroom
|
jamroom
|
Cross-site scripting (XSS) vulnerability in forum.php in Jamroom before 4.1.9 allows remote attackers to inject arbitrary web script or HTML via the post_id parameter in a modify action.
|
CWE-79
Cross-site Scripting
|
CVE-2010-2463
|
2010-06-28 13:00 |
2010-06-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266425
|
- |
|
linearcorp
|
emerge_50 emerge_5000
|
The Linear eMerge 50 and 5000 uses a default password of eMerge for the IEIeMerge account, which makes it easier for remote attackers to obtain Video Recorder data by establishing a session to the de…
|
CWE-255
Credentials Management
|
CVE-2010-2469
|
2010-06-28 13:00 |
2010-06-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266426
|
- |
|
accscripts
|
acc_statistics
|
Multiple cross-site request forgery (CSRF) vulnerabilities in index.php in Acc Statistics 1.1 allow remote attackers to hijack the authentication of administrators for requests that change (1) passwo…
|
CWE-352
Origin Validation Error
|
CVE-2009-4905
|
2010-06-28 13:00 |
2010-06-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266427
|
- |
|
accscripts
|
acc_php_email
|
Cross-site request forgery (CSRF) vulnerability in index.php in Acc PHP eMail 1.1 allows remote attackers to hijack the authentication of administrators for requests that change passwords.
|
CWE-352
Origin Validation Error
|
CVE-2009-4906
|
2010-06-28 13:00 |
2010-06-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266428
|
- |
|
sun
|
opensolaris solaris
|
Unspecified vulnerability in the IPv6 networking stack in Sun Solaris 10, and OpenSolaris snv_01 through snv_82 and snv_111 through snv_122, when a Cassini GigaSwift Ethernet Adapter (aka CE) interfa…
|
NVD-CWE-noinfo
|
CVE-2009-3164
|
2010-06-25 14:32 |
2009-09-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266429
|
- |
|
tim_lochmueller
|
mydashboard
|
Cross-site scripting (XSS) vulnerability in the myDashboard (mydashboard) extension 0.1.13 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-1011
|
2010-06-25 13:00 |
2010-03-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266430
|
- |
|
fr.simon_rundell
|
pd_diocesedatabase
|
SQL injection vulnerability in the Diocese of Portsmouth Database (pd_diocesedatabase) extension before 0.7.13 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vect…
|
CWE-89
SQL Injection
|
CVE-2010-1013
|
2010-06-25 13:00 |
2010-03-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|