260831
|
- |
|
joomlamart
|
com_jacomment
|
Directory traversal vulnerability in the JA Comment (com_jacomment) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php.
|
CWE-22
Path Traversal
|
CVE-2010-1601
|
2017-08-17 10:32 |
2010-04-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260832
|
- |
|
ncrypted
|
nct_jobs_portal_script
|
Multiple SQL injection vulnerabilities in admin_login.php in NCT Jobs Portal Script allow remote attackers to execute arbitrary SQL commands via the (1) user parameter (aka login field) and (2) passw…
|
CWE-89
SQL Injection
|
CVE-2010-1604
|
2017-08-17 10:32 |
2010-04-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260833
|
- |
|
ncrypted
|
nct_jobs_portal_script
|
Multiple SQL injection vulnerabilities in isearch.php in NCT Jobs Portal Script allow remote attackers to execute arbitrary SQL commands via the (1) anyword and (2) cityname parameters. NOTE: the pr…
|
CWE-89
SQL Injection
|
CVE-2010-1605
|
2017-08-17 10:32 |
2010-04-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260834
|
- |
|
ncrypted
|
nct_jobs_portal_script
|
Multiple cross-site scripting (XSS) vulnerabilities in NCT Jobs Portal Script allow remote attackers to inject arbitrary web script or HTML via the (1) search, (2) Keywords, (3) Tags, or (4) Desired …
|
CWE-79
Cross-site Scripting
|
CVE-2010-1606
|
2017-08-17 10:32 |
2010-04-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260835
|
- |
|
paysyspro
|
com_wmi
|
Directory traversal vulnerability in wmi.php in the Webmoney Web Merchant Interface (aka WMI or com_wmi) component 1.5.0 for Joomla! allows remote attackers to include and execute arbitrary local fil…
|
CWE-22
Path Traversal
|
CVE-2010-1607
|
2017-08-17 10:32 |
2010-04-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260836
|
- |
|
alegrocart
|
alegrocart
|
Cross-site request forgery (CSRF) vulnerability in AlegroCart 1.1 allows remote attackers to hijack the authentication of the administrator for requests that reset the administrator password via a PO…
|
CWE-352
Origin Validation Error
|
CVE-2010-1611
|
2017-08-17 10:32 |
2010-04-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260837
|
- |
|
ibm
|
websphere_application_server
|
IBM WebSphere Application Server (WAS) 6.0.x before 6.0.2.41, 6.1.x before 6.1.0.31, and 7.0.x before 7.0.0.11, when the -trace option (aka debugging mode) is enabled, executes debugging statements t…
|
CWE-310
Cryptographic Issues
|
CVE-2010-1650
|
2017-08-17 10:32 |
2010-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260838
|
- |
|
ibm
|
websphere_application_server
|
IBM WebSphere Application Server (WAS) 6.1.x before 6.1.0.31 and 7.0.x before 7.0.0.11, when Basic authentication and SIP tracing (aka full trace logging for SIP) are enabled, logs the entirety of al…
|
CWE-310
Cryptographic Issues
|
CVE-2010-1651
|
2017-08-17 10:32 |
2010-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260839
|
- |
|
airiny
|
com_abc
|
SQL injection vulnerability in the Airiny ABC (com_abc) component 1.1.7 for Joomla! allows remote attackers to execute arbitrary SQL commands via the sectionid parameter in an abc action to index.php.
|
CWE-89
SQL Injection
|
CVE-2010-1656
|
2017-08-17 10:32 |
2010-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260840
|
- |
|
recly
|
com_smartsite
|
Directory traversal vulnerability in the SmartSite (com_smartsite) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.…
|
CWE-22
Path Traversal
|
CVE-2010-1657
|
2017-08-17 10:32 |
2010-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|