258081
|
- |
|
unisoft
|
com_mycar
|
Cross-site scripting (XSS) vulnerability in the My Car (com_mycar) component 1.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the modveh parameter to index.php.
|
CWE-79
Cross-site Scripting
|
CVE-2010-2147
|
2017-08-17 10:32 |
2010-06-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258082
|
- |
|
unisoft
|
com_mycar
|
SQL injection vulnerability in the My Car (com_mycar) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the pagina parameter to index.php.
|
CWE-89
SQL Injection
|
CVE-2010-2148
|
2017-08-17 10:32 |
2010-06-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258083
|
- |
|
justsystems
|
ichitaro just_school
|
Unspecified vulnerability in JustSystems Ichitaro 2004 through 2009, Ichitaro Government 2006 through 2009, and Just School 2008 and 2009 allows remote attackers to execute arbitrary code via unknown…
|
NVD-CWE-noinfo
|
CVE-2010-2152
|
2017-08-17 10:32 |
2010-06-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258084
|
- |
|
cmscout
|
cmscout
|
Cross-site scripting (XSS) vulnerability in the Search Site in CMScout 2.09, and possibly other versions, allows remote attackers to inject arbitrary web script or HTML via the search parameter. NOT…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2154
|
2017-08-17 10:32 |
2010-06-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258085
|
- |
|
isc
|
dhcp
|
ISC DHCP 4.1 before 4.1.1-P1 and 4.0 before 4.0.2-P1 allows remote attackers to cause a denial of service (server exit) via a zero-length client ID.
|
CWE-189
Numeric Errors
|
CVE-2010-2156
|
2017-08-17 10:32 |
2010-06-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258086
|
- |
|
php
|
php
|
The (1) trim, (2) ltrim, (3) rtrim, and (4) substr_replace functions in PHP 5.2 through 5.2.13 and 5.3 through 5.3.2 allow context-dependent attackers to obtain sensitive information (memory contents…
|
CWE-200
Information Exposure
|
CVE-2010-2190
|
2017-08-17 10:32 |
2010-06-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258087
|
- |
|
php
|
php
|
The (1) parse_str, (2) preg_match, (3) unpack, and (4) pack functions; the (5) ZEND_FETCH_RW, (6) ZEND_CONCAT, and (7) ZEND_ASSIGN_CONCAT opcodes; and the (8) ArrayObject::uasort method in PHP 5.2 th…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-2191
|
2017-08-17 10:32 |
2010-06-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258088
|
- |
|
rpm
|
rpm
|
rpmbuild in RPM 4.8.0 and earlier does not properly parse the syntax of spec files, which allows user-assisted remote attackers to remove home directories via vectors involving a ;~ (semicolon tilde)…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-2197
|
2017-08-17 10:32 |
2010-06-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258089
|
- |
|
rpm
|
rpm
|
lib/fsm.c in RPM 4.8.0 and earlier does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade or deletion of the file in an RPM package remova…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-2199
|
2017-08-17 10:32 |
2010-06-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258090
|
- |
|
gambitdesign
|
bandwidth_meter
|
Multiple cross-site scripting (XSS) vulnerabilities in Gambit Design Bandwidth Meter, 0.72 and possibly 1.2, allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) vie…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2260
|
2017-08-17 10:32 |
2010-06-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|