267541
|
- |
|
joomlabiblestudy
|
com_biblestudy
|
Directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controll…
|
CWE-22
Path Traversal
|
CVE-2010-0157
|
2010-01-7 14:00 |
2010-01-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267542
|
- |
|
daniel_ptzinger
|
danp_documentdirs
|
SQL injection vulnerability in the Document Directorys (danp_documentdirs) extension 1.10.7 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2009-4393
|
2010-01-7 14:00 |
2009-12-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267543
|
- |
|
mark_burton
|
insertnode
|
Cross-site scripting (XSS) vulnerability in the Insert Node module 5.x before 5.x-1.2 for Drupal allows remote attackers to inject arbitrary web script or HTML via an inserted node.
|
CWE-79
Cross-site Scripting
|
CVE-2009-4518
|
2010-01-7 14:00 |
2010-01-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267544
|
- |
|
ibm
|
advanced_management_module_firmware
|
Multiple unspecified vulnerabilities in the Advanced Management Module firmware before 2.50G for the IBM BladeCenter T 8720-2xx and 8730-2xx have unknown impact and attack vectors.
|
NVD-CWE-noinfo
|
CVE-2009-3935
|
2010-01-6 14:00 |
2009-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267545
|
- |
|
iij
|
seil\/b1
|
The (1) CHAP and (2) MS-CHAP-V2 authentication capabilities in the PPP Access Concentrator (PPPAC) function in Internet Initiative Japan SEIL/B1 firmware 1.00 through 2.52 use the same challenge for …
|
CWE-287
Improper Authentication
|
CVE-2009-4409
|
2010-01-6 14:00 |
2009-12-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267546
|
- |
|
ljscripts
|
auto-surf_traffic_exchange_script
|
Multiple cross-site scripting (XSS) vulnerabilities in Auto-Surf Traffic Exchange Script 1.1 allow remote attackers to inject arbitrary web script or HTML via the rid parameter to (1) index.php, (2) …
|
CWE-79
Cross-site Scripting
|
CVE-2009-4460
|
2010-01-6 14:00 |
2009-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267547
|
- |
|
hauri
|
virobot_desktop
|
Stack-based buffer overflow in HAURI ViRobot Desktop 5.5 before 2009-09-28.00 allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by a certain module in VulnDis…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-4476
|
2010-01-6 14:00 |
2009-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267548
|
- |
|
kristof_de_jaeger
|
commentreference
|
The CCK Comment Reference module 5.x before 5.x-1.2 and 6.x before 6.x-1.3, a module for Drupal, allows remote attackers to bypass intended access restrictions and read comments by using the autocomp…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2009-4520
|
2010-01-6 14:00 |
2010-01-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267549
|
- |
|
joao_ventura
|
print
|
The Send by e-mail sub-module in the Print (aka Printer, e-mail and PDF versions) module 5.x before 5.x-4.9 and 6.x before 6.x-1.9, a module for Drupal, does not properly enforce privilege requiremen…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2009-4526
|
2010-01-5 04:51 |
2010-01-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267550
|
- |
|
pedro_lineu_orso
|
sarg
|
Cross-site scripting (XSS) vulnerability in Squid Analysis Report Generator (Sarg) 2.2.4 allows remote attackers to inject arbitrary web script or HTML via a JavaScript onload event in the User-Agent…
|
CWE-79
Cross-site Scripting
|
CVE-2008-7250
|
2010-01-5 02:31 |
2009-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|