266641
|
- |
|
alphaplug
|
com_alphauserpoints
|
Directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact v…
|
CWE-22
Path Traversal
|
CVE-2010-1476
|
2010-06-11 13:00 |
2010-04-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266642
|
- |
|
martin_hess
|
com_sermonspeaker
|
SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a latest_serm…
|
CWE-89
SQL Injection
|
CVE-2010-1477
|
2010-06-11 13:00 |
2010-04-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266643
|
- |
|
ternaria
|
com_jfeedback
|
Directory traversal vulnerability in the Ternaria Informatica Jfeedback! (com_jfeedback) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other …
|
CWE-22
Path Traversal
|
CVE-2010-1478
|
2010-06-11 13:00 |
2010-04-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266644
|
- |
|
rockettheme
|
com_rokmodule
|
SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the moduleid parameter in a raw action to index.ph…
|
CWE-89
SQL Injection
|
CVE-2010-1479
|
2010-06-11 13:00 |
2010-04-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266645
|
- |
|
pligg
|
pligg_cms
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Pligg before 1.0.3 allow remote attackers to hijack the authentication of administrators for requests that create user accounts or have u…
|
CWE-352
Origin Validation Error
|
CVE-2009-4787
|
2010-06-11 13:00 |
2010-04-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266646
|
- |
|
shape5
|
bridge_of_hope_template
|
SQL injection vulnerability in the Shape5 Bridge of Hope template for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an article action to index.php.
|
CWE-89
SQL Injection
|
CVE-2010-2254
|
2010-06-10 13:00 |
2010-06-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266647
|
- |
|
tamlyncreative
|
com_bfsurvey_profree com_bfsurvey_pro com_bfsurvey_basic
|
SQL injection vulnerability in the BF Survey Pro (com_bfsurvey_pro) component before 1.3.1, BF Survey Pro Free (com_bfsurvey_profree) component 1.2.6, and BF Survey Basic component before 1.2 for Joo…
|
CWE-89
SQL Injection
|
CVE-2010-2255
|
2010-06-10 13:00 |
2010-06-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266648
|
- |
|
payperviewvideosoftware
|
pay_per_minute_video_chat_script
|
Multiple cross-site scripting (XSS) vulnerabilities in Pay Per Minute Video Chat Script 2.0 and 2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/mem…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2256
|
2010-06-10 13:00 |
2010-06-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266649
|
- |
|
payperviewvideosoftware
|
pay_per_minute_video_chat_script
|
SQL injection vulnerability in index_ie.php in Pay Per Minute Video Chat Script 2.0 and 2.1 allows remote attackers to execute arbitrary SQL commands via the page parameter.
|
CWE-89
SQL Injection
|
CVE-2010-2257
|
2010-06-10 13:00 |
2010-06-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266650
|
- |
|
tamlyncreative
|
com_bfsurvey_profree com_bfsurvey_pro com_bfsurvey_basic
|
Directory traversal vulnerability in the BF Survey (com_bfsurvey) component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller param…
|
CWE-22
Path Traversal
|
CVE-2010-2259
|
2010-06-10 13:00 |
2010-06-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|