267011
|
- |
|
uiga
|
business_portal
|
Cross-site scripting (XSS) vulnerability in blog/index.php in Uiga Business Portal allows remote attackers to inject arbitrary web script or HTML via the textcomment parameter (aka the Comment Box) i…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1048
|
2010-03-23 13:00 |
2010-03-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267012
|
- |
|
alexandre_dubus
|
audistat
|
SQL injection vulnerability in index.php in AudiStat 1.3 allows remote attackers to execute arbitrary SQL commands via the mday parameter.
|
CWE-89
SQL Injection
|
CVE-2010-1050
|
2010-03-23 13:00 |
2010-03-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267013
|
- |
|
alexandre_dubus
|
audistat
|
Multiple SQL injection vulnerabilities in index.php in AudiStat 1.3 allow remote attackers to execute arbitrary SQL commands via the (1) year and (2) month parameters. NOTE: the provenance of this i…
|
CWE-89
SQL Injection
|
CVE-2010-1051
|
2010-03-23 13:00 |
2010-03-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267014
|
- |
|
alexandre_dubus
|
audistat
|
Multiple cross-site scripting (XSS) vulnerabilities in index.php in AudiStat 1.3 allow remote attackers to inject arbitrary web script or HTML via the (1) year and (2) mday parameters. NOTE: the pro…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1052
|
2010-03-23 13:00 |
2010-03-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267015
|
- |
|
marcus_krause
|
t3sec_saltedpw
|
The TYPO3 Security - Salted user password hashes (t3sec_saltedpw) extension before 0.2.13 for TYPO3 allows remote attackers to bypass authentication via unspecified vectors.
|
CWE-287
Improper Authentication
|
CVE-2010-1022
|
2010-03-23 02:17 |
2010-03-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267016
|
- |
|
sk-typo3
|
sk_simplegallery
|
Cross-site scripting (XSS) vulnerability in the Simple Gallery (sk_simplegallery) extension 0.0.9 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified …
|
CWE-79
Cross-site Scripting
|
CVE-2010-1020
|
2010-03-23 01:58 |
2010-03-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267017
|
- |
|
mathias_schreiber
|
nf_cleandb
|
SQL injection vulnerability in the CleanDB (nf_cleandb) extension 1.0.7 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-1012
|
2010-03-23 00:04 |
2010-03-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267018
|
- |
|
viewvc
|
viewvc
|
Cross-site scripting (XSS) vulnerability in the view_queryform function in lib/viewvc.py in ViewVC before 1.0.10, and 1.1.x before 1.1.4, allows remote attackers to inject arbitrary web script or HTM…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0736
|
2010-03-22 13:00 |
2010-03-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267019
|
- |
|
mischa_heimann
|
yatse
|
SQL injection vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-1004
|
2010-03-22 13:00 |
2010-03-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267020
|
- |
|
mischa_heimann
|
yatse
|
Cross-site scripting (XSS) vulnerability in the Yet another TYPO3 search engine (YATSE) extension before 0.3.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1005
|
2010-03-22 13:00 |
2010-03-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|