266591
|
- |
|
edmondhui.homeip
|
np_twitter
|
PHP remote file inclusion vulnerability in nucleus/plugins/NP_Twitter.php in the NP_Twitter Plugin 0.8 and 0.9 for Nucleus, when register_globals is enabled, allows remote attackers to execute arbitr…
|
CWE-94
Code Injection
|
CVE-2010-2314
|
2010-06-18 13:00 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266592
|
- |
|
wmsdesign
|
wmscms
|
Multiple cross-site scripting (XSS) vulnerabilities in default.asp in WmsCms 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) search, (2) sbr, (3) p, and (4) …
|
CWE-79
Cross-site Scripting
|
CVE-2010-2316
|
2010-06-18 13:00 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266593
|
- |
|
wmsdesign
|
wmscms
|
Multiple SQL injection vulnerabilities in WmsCms 2.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) search, (2) sbr, (3) pid, (4) sbl, and (5) FilePath parameters to…
|
CWE-89
SQL Injection
|
CVE-2010-2317
|
2010-06-18 13:00 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266594
|
- |
|
phpcityportal
|
phpcityportal
|
Cross-site scripting (XSS) vulnerability in cms_data.php in PHPCityPortal 1.3 allows remote attackers to inject arbitrary web script or HTML via the page parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2010-2318
|
2010-06-18 13:00 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266595
|
- |
|
idevspot
|
textads
|
SQL injection vulnerability in index.php in IDevSpot TextAds 2.08 allows remote attackers to execute arbitrary SQL commands via the page parameter.
|
CWE-89
SQL Injection
|
CVE-2010-2319
|
2010-06-18 13:00 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266596
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
ImageIO in Apple Mac OS X 10.5.8, and 10.6 before 10.6.2, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0543
|
2010-06-18 01:30 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266597
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
The Finder in DesktopServices in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, does not set the expected file ownerships during an "Apply to enclosed items" action, which allows local users to bypas…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-0545
|
2010-06-18 01:30 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266598
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
Folder Manager in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, allows local users to delete arbitrary folders via a symlink attack in conjunction with an unmount operation on a crafted volume, rela…
|
CWE-59
Link Following
|
CVE-2010-0546
|
2010-06-18 01:30 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266599
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
Cross-site scripting (XSS) vulnerability in Help Viewer in Apple Mac OS X 10.6 before 10.6.4 allows remote attackers to inject arbitrary web script or HTML via a crafted help: URL, related to "URL pa…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1373
|
2010-06-18 01:30 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266600
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
Directory traversal vulnerability in iChat in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, when AIM is used, allows remote attackers to create arbitrary files via directory traversal sequences in a…
|
CWE-22
Path Traversal
|
CVE-2010-1374
|
2010-06-18 01:30 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|