267491
|
- |
|
phpcityportal
|
phpcityportal
|
Cross-site scripting (XSS) vulnerability in cms_data.php in PHPCityPortal 1.3 allows remote attackers to inject arbitrary web script or HTML via the page parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2010-2318
|
2010-06-18 13:00 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267492
|
- |
|
idevspot
|
textads
|
SQL injection vulnerability in index.php in IDevSpot TextAds 2.08 allows remote attackers to execute arbitrary SQL commands via the page parameter.
|
CWE-89
SQL Injection
|
CVE-2010-2319
|
2010-06-18 13:00 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267493
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
ImageIO in Apple Mac OS X 10.5.8, and 10.6 before 10.6.2, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0543
|
2010-06-18 01:30 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267494
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
The Finder in DesktopServices in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, does not set the expected file ownerships during an "Apply to enclosed items" action, which allows local users to bypas…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-0545
|
2010-06-18 01:30 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267495
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
Folder Manager in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, allows local users to delete arbitrary folders via a symlink attack in conjunction with an unmount operation on a crafted volume, rela…
|
CWE-59
Link Following
|
CVE-2010-0546
|
2010-06-18 01:30 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267496
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
Cross-site scripting (XSS) vulnerability in Help Viewer in Apple Mac OS X 10.6 before 10.6.4 allows remote attackers to inject arbitrary web script or HTML via a crafted help: URL, related to "URL pa…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1373
|
2010-06-18 01:30 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267497
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
Directory traversal vulnerability in iChat in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, when AIM is used, allows remote attackers to create arbitrary files via directory traversal sequences in a…
|
CWE-22
Path Traversal
|
CVE-2010-1374
|
2010-06-18 01:30 |
2010-06-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267498
|
- |
|
accoria
|
rock_web_server
|
Directory traversal vulnerability in loadstatic.cgi in Accoria Web Server (aka Rock Web Server) 1.4.7 allows remote attackers to read arbitrary files via a .. (dot dot) in the name parameter.
|
CWE-22
Path Traversal
|
CVE-2010-2269
|
2010-06-17 13:00 |
2010-06-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267499
|
- |
|
accoria
|
rock_web_server
|
Accoria Web Server (aka Rock Web Server) 1.4.7 uses a predictable httpmod-sessionid cookie, which makes it easier for remote attackers to hijack sessions via a modified cookie.
|
CWE-310
Cryptographic Issues
|
CVE-2010-2270
|
2010-06-17 13:00 |
2010-06-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267500
|
- |
|
dojotoolkit
|
dojo
|
Multiple open redirect vulnerabilities in Dojo 1.0.x before 1.0.3, 1.1.x before 1.1.2, 1.2.x before 1.2.4, 1.3.x before 1.3.3, and 1.4.x before 1.4.2 allow remote attackers to redirect users to arbit…
|
NVD-CWE-Other
|
CVE-2010-2274
|
2010-06-17 13:00 |
2010-06-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|