266711
|
- |
|
percha
|
com_perchaimageattach
|
Directory traversal vulnerability in the Percha Image Attach (com_perchaimageattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impa…
|
CWE-22
Path Traversal
|
CVE-2010-2034
|
2010-05-26 13:00 |
2010-05-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266712
|
- |
|
percha
|
com_perchagallery
|
Directory traversal vulnerability in the Percha Gallery (com_perchagallery) component 1.6 Beta for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact v…
|
CWE-22
Path Traversal
|
CVE-2010-2035
|
2010-05-26 13:00 |
2010-05-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266713
|
- |
|
percha
|
com_perchadownloadsattach
|
Directory traversal vulnerability in the Percha Downloads Attach (com_perchadownloadsattach) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified ot…
|
CWE-22
Path Traversal
|
CVE-2010-2037
|
2010-05-26 13:00 |
2010-05-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266714
|
- |
|
shopex
|
ecshop
|
SQL injection vulnerability in search.php in ECShop 2.7.2 allows remote attackers to execute arbitrary SQL commands via the encode parameter. NOTE: some of these details are obtained from third part…
|
CWE-89
SQL Injection
|
CVE-2010-2042
|
2010-05-26 13:00 |
2010-05-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266715
|
- |
|
activehelper
|
com_activehelper_livehelp
|
Multiple cross-site scripting (XSS) vulnerabilities in the ActiveHelper LiveHelp (com_activehelper_livehelp) component 2.0.3 for Joomla! allow remote attackers to inject arbitrary web script or HTML …
|
CWE-79
Cross-site Scripting
|
CVE-2010-2046
|
2010-05-26 13:00 |
2010-05-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266716
|
- |
|
manageengine
|
adaudit_plus
|
Cross-site scripting (XSS) vulnerability in jsp/audit/reports/ExportReport.jsp in ManageEngine ADAudit Plus 4.0.0 build 4043 allows remote attackers to inject arbitrary web script or HTML via the rep…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2049
|
2010-05-26 13:00 |
2010-05-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266717
|
- |
|
debliteck
|
dbcart
|
SQL injection vulnerability in article.php in Debliteck DBCart allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
CWE-89
SQL Injection
|
CVE-2010-2051
|
2010-05-26 13:00 |
2010-05-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266718
|
- |
|
andreas_schwarzkopf
|
accessibility_glossary
|
SQL injection vulnerability in the Accessibility Glossary (a21glossary) extension 0.4.10 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2009-4803
|
2010-05-26 13:00 |
2010-04-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266719
|
- |
|
andreas_schwarzkopf
|
accessibility_glossary
|
A fix for this vulnerability was included in 0.4.11. The latest release can be downloaded at:
http://typo3.org/extensions/repository/view/a21glossary/current/
|
CWE-89
SQL Injection
|
CVE-2009-4803
|
2010-05-26 13:00 |
2010-04-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266720
|
- |
|
sun
|
opensolaris
|
The default configuration of Oracle OpenSolaris snv_91 through snv_131 allows attackers to have an unspecified impact via vectors related to using kclient to join a Windows Active Directory domain.
|
CWE-16
Configuration
|
CVE-2010-0559
|
2010-05-25 14:51 |
2010-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|