263201
|
- |
|
cisco
|
jabber_extensible_communications_platform
|
Cisco Jabber Extensible Communications Platform (aka Jabber XCP) 2.x through 5.4.x before 5.4.0.27581 and 5.8.x before 5.8.1.27561 does not properly detect recursion during entity expansion, which al…
|
CWE-399
Resource Management Errors
|
CVE-2011-3287
|
2012-05-14 13:00 |
2011-10-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263202
|
- |
|
aspindir
|
xweblog
|
SQL injection vulnerability in arsiv.asp in xWeblog 2.2 allows remote attackers to execute arbitrary SQL commands via the tarih parameter.
|
CWE-89
SQL Injection
|
CVE-2010-4856
|
2012-05-14 13:00 |
2011-10-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263203
|
- |
|
hinnendahl
|
kontakt_formular
|
PHP remote file inclusion vulnerability in formmailer.php in Kontakt Formular 1.1 allows remote attackers to execute arbitrary PHP code via a URL in the script_pfad parameter.
|
CWE-94
Code Injection
|
CVE-2010-4878
|
2012-05-14 13:00 |
2011-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263204
|
- |
|
digitaljunkies
|
dompdf
|
PHP remote file inclusion vulnerability in dompdf.php in dompdf 0.6.0 beta1 allows remote attackers to execute arbitrary PHP code via a URL in the input_file parameter.
|
CWE-94
Code Injection
|
CVE-2010-4879
|
2012-05-14 13:00 |
2011-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263205
|
- |
|
peter_proell
|
xing
|
Cross-site scripting (XSS) vulnerability in the XING Button (xing) extension before 1.0.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-4885
|
2012-05-14 13:00 |
2011-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263206
|
- |
|
peter_proell
|
tweetbutton
|
Cross-site scripting (XSS) vulnerability in the "official twitter tweet button for your page" (tweetbutton) extension before 1.0.5 for TYPO3 allows remote attackers to inject arbitrary web script or …
|
CWE-79
Cross-site Scripting
|
CVE-2010-4886
|
2012-05-14 13:00 |
2011-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263207
|
- |
|
raphael_zschorsch
|
commentsbe
|
SQL injection vulnerability in the Commenting system Backend Module (commentsbe) extension 0.0.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vector…
|
CWE-89
SQL Injection
|
CVE-2010-4887
|
2012-05-14 13:00 |
2011-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263208
|
- |
|
marco_hezel
|
hm_tinymarket
|
SQL injection vulnerability in the Tiny Market (hm_tinymarket) extension 0.5.4 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-4888
|
2012-05-14 13:00 |
2011-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263209
|
- |
|
marco_hezel
|
hm_tinymarket
|
Unspecified vulnerability in the Tiny Market (hm_tinymarket) extension 0.5.4 and earlier for TYPO3 allows attackers to execute arbitrary code via unknown vectors.
|
NVD-CWE-noinfo
|
CVE-2010-4889
|
2012-05-14 13:00 |
2011-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263210
|
- |
|
andreas_kiefer
|
ke_yac
|
Cross-site scripting (XSS) vulnerability in the Yet Another Calendar (ke_yac) extension before 1.1.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-4890
|
2012-05-14 13:00 |
2011-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|