266991
|
- |
|
tristan_barczyk
|
klonews
|
Cross-site scripting (XSS) vulnerability in cat.php in KloNews 2.0 allows remote attackers to inject arbitrary web script or HTML via the cat parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2010-1112
|
2010-03-26 13:00 |
2010-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266992
|
- |
|
phptroubleticket
|
php_trouble_ticket
|
SQL injection vulnerability in vedi_faq.php in PHP Trouble Ticket 2.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
CWE-89
SQL Injection
|
CVE-2010-1089
|
2010-03-25 13:00 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266993
|
- |
|
scriptsfeed
|
dating_software
|
Multiple SQL injection vulnerabilities in searchmatch.php in ScriptsFeed Dating Software allow remote attackers to execute arbitrary SQL commands via the (1) txtgender and (2) txtlookgender parameter…
|
CWE-89
SQL Injection
|
CVE-2010-1096
|
2010-03-25 13:00 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266994
|
- |
|
springsource
|
application_management_suite hyperic_hq tc_server
|
Multiple cross-site scripting (XSS) vulnerabilities in SpringSource tc Server 6.0.20.B and earlier, Application Management Suite (AMS) before 2.0.0.SR4, Hyperic HQ Open Source before 4.2.x, Hyperic H…
|
CWE-79
Cross-site Scripting
|
CVE-2009-2907
|
2010-03-25 13:00 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266995
|
- |
|
springsource
|
application_management_suite hyperic_hq tc_server
|
Per: http://www.springsource.com/security/cve-2009-2907
'Mitigation:
* Hyperic HQ Open Source users should upgrade to Hyperic HQ 4.2.x
* Hyperic HQ 4.0 Enterprise users should upgra…
|
CWE-79
Cross-site Scripting
|
CVE-2009-2907
|
2010-03-25 13:00 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266996
|
- |
|
openinferno
|
oi.blogs
|
Multiple directory traversal vulnerabilities in OI.Blogs 1.0.0, when magic_quotes_gpc is disabled, allow remote attackers to read arbitrary files via directory traversal sequences in the (1) theme pa…
|
CWE-22
Path Traversal
|
CVE-2010-1082
|
2010-03-25 04:52 |
2010-03-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266997
|
- |
|
corejoomla
|
com_communitypolls
|
Directory traversal vulnerability in the Community Polls (com_communitypolls) component 1.5.2, and possibly earlier, for Core Joomla! allows remote attackers to read arbitrary files via a .. (dot dot…
|
CWE-22
Path Traversal
|
CVE-2010-1081
|
2010-03-25 04:30 |
2010-03-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266998
|
- |
|
sawmill
|
sawmill
|
Cross-site scripting (XSS) vulnerability in Sawmill before 7.2.18 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-1079
|
2010-03-25 04:12 |
2010-03-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266999
|
- |
|
entrylevelcms
|
el_cms
|
Cross-site scripting (XSS) vulnerability in index.php in Entry Level CMS (EL CMS) allows remote attackers to inject arbitrary web script or HTML via the subj parameter, which is not properly handled …
|
CWE-79
Cross-site Scripting
|
CVE-2010-1076
|
2010-03-25 03:25 |
2010-03-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267000
|
- |
|
proarcadescript
|
proarcadescript
|
SQL injection vulnerability in games/game.php in ProArcadeScript allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
CWE-89
SQL Injection
|
CVE-2010-1069
|
2010-03-25 02:25 |
2010-03-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|