267981
|
- |
|
apple
|
safari
|
cfnetwork.dll 1.450.5.0 in CFNetwork, as used by safari.exe 531.21.10 in Apple Safari 4.0.4 on Windows, allows remote attackers to cause a denial of service (application crash) via a long string in t…
|
NVD-CWE-Other
|
CVE-2010-0925
|
2010-03-4 14:00 |
2010-03-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267982
|
- |
|
jtl-software
|
jtl-shop
|
SQL injection vulnerability in druckansicht.php in JTL-Shop 2 allows remote attackers to execute arbitrary SQL commands via the s parameter.
|
CWE-89
SQL Injection
|
CVE-2010-0691
|
2010-03-3 14:00 |
2010-02-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267983
|
- |
|
iptechinside
|
com_jquarks
|
SQL injection vulnerability in the IP-Tech JQuarks (com_jquarks) Component 0.2.3, and possibly earlier, for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to i…
|
CWE-89
SQL Injection
|
CVE-2010-0692
|
2010-03-3 14:00 |
2010-02-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267984
|
- |
|
tdiary
|
tdiary
|
Cross-site scripting (XSS) vulnerability in the tb-send.rb (TrackBack transmission) plugin in tDiary 2.2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unknown vecto…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0726
|
2010-03-3 14:00 |
2010-03-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267985
|
- |
|
commodityrentals
|
vacation_rental_software
|
SQL injection vulnerability in index.php in CommodityRentals Vacation Rental Software allows remote attackers to execute arbitrary SQL commands via the rental_id parameter in a CalendarView action.
|
CWE-89
SQL Injection
|
CVE-2010-0763
|
2010-03-3 14:00 |
2010-03-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267986
|
- |
|
snowflake
|
t3blog
|
Cross-site scripting (XSS) vulnerability in the T3BLOG extension 0.6.2 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-0797
|
2010-03-3 14:00 |
2010-03-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267987
|
- |
|
snowflake
|
t3blog
|
SQL injection vulnerability in the T3BLOG extension 0.6.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-0798
|
2010-03-3 14:00 |
2010-03-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267988
|
- |
|
perlunity
|
phpunity.newsmanager
|
Directory traversal vulnerability in misc/tell_a_friend/tell.php in phpunity.newsmanager allows remote attackers to read arbitrary files via a .. (dot dot) in the id parameter.
|
CWE-22
Path Traversal
|
CVE-2010-0799
|
2010-03-3 14:00 |
2010-03-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267989
|
- |
|
autartica
|
com_autartitarot
|
Directory traversal vulnerability in the AutartiTarot (com_autartitarot) component 1.0.3 for Joomla! allows remote authenticated users, with "Public Back-end" group permissions, to read arbitrary fil…
|
CWE-22
Path Traversal
|
CVE-2010-0801
|
2010-03-3 14:00 |
2010-03-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267990
|
- |
|
aleinbeen
|
\(nv2\)_awards
|
SQL injection vulnerability in index.php in (nv2) Awards 1.1.0, a modification for Invision Power Board, allows remote attackers to execute arbitrary SQL commands via the id parameter in a view actio…
|
CWE-89
SQL Injection
|
CVE-2010-0802
|
2010-03-3 14:00 |
2010-03-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|