266691
|
- |
|
microsoft
|
asp.net
|
Microsoft ASP.NET 2.0 does not prevent setting the InnerHtml property on a control that inherits from HtmlContainerControl, which allows remote attackers to conduct cross-site scripting (XSS) attacks…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2084
|
2010-05-28 13:00 |
2010-05-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266692
|
- |
|
microsoft
|
.net_framework
|
The default configuration of ASP.NET in Microsoft .NET before 1.1 has a value of FALSE for the EnableViewStateMac property, which allows remote attackers to conduct cross-site scripting (XSS) attacks…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2085
|
2010-05-28 13:00 |
2010-05-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266693
|
- |
|
apache
|
myfaces
|
Apache MyFaces 1.1.7 and 1.2.8, as used in IBM WebSphere Application Server and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2086
|
2010-05-28 13:00 |
2010-05-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266694
|
- |
|
microsoft
|
asp.net
|
ASP.NET in Microsoft .NET 3.5 does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks against the form control via the __VIEWST…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2088
|
2010-05-28 13:00 |
2010-05-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266695
|
- |
|
cmsqlite
|
cmsqlite
|
SQL injection vulnerability in index.php in CMSQlite 1.2 and earlier allows remote attackers to execute arbitrary SQL commands via the c parameter.
|
CWE-89
SQL Injection
|
CVE-2010-2095
|
2010-05-28 13:00 |
2010-05-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266696
|
- |
|
cmsqlite
|
cmsqlite
|
Directory traversal vulnerability in index.php in CMSQlite 1.2 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the mod parameter.
|
CWE-22
Path Traversal
|
CVE-2010-2096
|
2010-05-28 13:00 |
2010-05-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266697
|
- |
|
e107
|
e107
|
bbcode/php.bb in e107 0.7.20 and earlier does not perform access control checks for all inputs that could contain the php bbcode tag, which allows remote attackers to execute arbitrary PHP code, as d…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-2099
|
2010-05-28 13:00 |
2010-05-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266698
|
- |
|
apache
|
apache_http_server
|
Race condition in the mod_auth_shadow module for the Apache HTTP Server allows remote attackers to bypass authentication, and read and possibly modify data, via vectors related to improper interactio…
|
CWE-362
Race Condition
|
CVE-2010-1151
|
2010-05-27 14:49 |
2010-04-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266699
|
- |
|
moinmo
|
moinmoin
|
MoinMoin 1.7.x before 1.7.3 and 1.8.x before 1.8.3 checks parent ACLs in certain inappropriate circumstances during processing of hierarchical ACLs, which allows remote attackers to bypass intended a…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2009-4762
|
2010-05-27 14:47 |
2010-03-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266700
|
- |
|
cisco
|
scientific_atlanta_webstar_dpc2100r2
|
Multiple cross-site request forgery (CSRF) vulnerabilities in the web interface on the Cisco Scientific Atlanta WebSTAR DPC2100R2 cable modem with firmware 2.0.2r1256-060303 allow remote attackers to…
|
CWE-352
Origin Validation Error
|
CVE-2010-2025
|
2010-05-27 13:00 |
2010-05-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|