266631
|
- |
|
zonecheck
|
zonecheck
|
Cross-site scripting (XSS) vulnerability in zc/publisher/html.rb in ZoneCheck 2.0.4-13 and 2.1.0 allows remote attackers to inject arbitrary web script or HTML via the ns parameter to zc.cgi.
|
CWE-79
Cross-site Scripting
|
CVE-2009-4882
|
2010-06-14 04:15 |
2010-06-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266632
|
- |
|
stardict
|
stardict
|
stardict 3.0.1, when Enable Net Dict is configured, sends the contents of the clipboard to a dictionary server, which allows remote attackers to obtain sensitive information by sniffing the network.
|
CWE-200
Information Exposure
|
CVE-2009-2260
|
2010-06-14 04:11 |
2009-06-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266633
|
- |
|
sun
|
java_web_console solaris
|
Multiple cross-site scripting (XSS) vulnerabilities in the help jsp scripts in Sun Java Web Console 3.0.2 through 3.0.5, and Sun Java Web Console in Solaris 10, allow remote attackers to inject arbit…
|
CWE-79
Cross-site Scripting
|
CVE-2009-2283
|
2010-06-14 04:11 |
2009-07-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266634
|
- |
|
ibm
|
db2_content_manager
|
Unspecified vulnerability in the single sign-on functionality in the Web Services implementation in IBM DB2 Content Manager (CM) Toolkit 8.3 before FP13 on z/OS and DB2 Information Integrator for Con…
|
NVD-CWE-noinfo
|
CVE-2010-1041
|
2010-06-11 13:00 |
2010-03-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266635
|
- |
|
focusdev
|
com_mv_restaurantmenumanager
|
SQL injection vulnerability in the Multi-Venue Restaurant Menu Manager (aka MVRMM or com_mv_restaurantmenumanager) component 1.5.2 Stable Update 3 and earlier for Joomla! allows remote attackers to e…
|
CWE-89
SQL Injection
|
CVE-2010-1468
|
2010-06-11 13:00 |
2010-04-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266636
|
- |
|
ternaria
|
com_jprojectmanager
|
Directory traversal vulnerability in the Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspec…
|
CWE-22
Path Traversal
|
CVE-2010-1469
|
2010-06-11 13:00 |
2010-04-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266637
|
- |
|
dev.pucit.edu.pk
|
com_webtv
|
Directory traversal vulnerability in the Web TV (com_webtv) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in …
|
CWE-22
Path Traversal
|
CVE-2010-1470
|
2010-06-11 13:00 |
2010-04-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266638
|
- |
|
b-elektro
|
com_addressbook
|
Directory traversal vulnerability in the AddressBook (com_addressbook) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to in…
|
CWE-22
Path Traversal
|
CVE-2010-1471
|
2010-06-11 13:00 |
2010-04-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266639
|
- |
|
kazulah
|
com_horoscope
|
Directory traversal vulnerability in the Daily Horoscope (com_horoscope) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to …
|
CWE-22
Path Traversal
|
CVE-2010-1472
|
2010-06-11 13:00 |
2010-04-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266640
|
- |
|
johnmccollum
|
com_advertising
|
Directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (…
|
CWE-22
Path Traversal
|
CVE-2010-1473
|
2010-06-11 13:00 |
2010-04-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|