257541
|
- |
|
joomlamo
|
com_userstatus
|
Directory traversal vulnerability in userstatus.php in the User Status (com_userstatus) component 1.21.16 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the control…
|
CWE-22
Path Traversal
|
CVE-2010-1304
|
2017-08-17 10:32 |
2010-04-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257542
|
- |
|
joomlamo
|
com_jinventory
|
Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to r…
|
CWE-22
Path Traversal
|
CVE-2010-1305
|
2017-08-17 10:32 |
2010-04-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257543
|
- |
|
roberto_aloi
|
com_joomlapicasa2
|
Directory traversal vulnerability in the Picasa (com_joomlapicasa2) component 2.0 and 2.0.5 for Joomla! allows remote attackers to read arbitrary local files via a .. (dot dot) in the controller para…
|
CWE-22
Path Traversal
|
CVE-2010-1306
|
2017-08-17 10:32 |
2010-04-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257544
|
- |
|
software.realtyna
|
com_joomlaupdater
|
Directory traversal vulnerability in the Magic Updater (com_joomlaupdater) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to inde…
|
CWE-22
Path Traversal
|
CVE-2010-1307
|
2017-08-17 10:32 |
2010-04-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257545
|
- |
|
joomlamo
|
com_weberpcustomer
|
Directory traversal vulnerability in weberpcustomer.php in the webERPcustomer (com_weberpcustomer) component 1.2.1 and 1.x before 1.06.02 for Joomla! allows remote attackers to read arbitrary files v…
|
CWE-22
Path Traversal
|
CVE-2010-1315
|
2017-08-17 10:32 |
2010-04-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257546
|
- |
|
heartlogic
|
hl-sitemanager
|
SQL injection vulnerability in Heartlogic HL-SiteManager allows remote attackers to execute arbitrary SQL commands via unknown vectors.
|
CWE-89
SQL Injection
|
CVE-2010-1331
|
2017-08-17 10:32 |
2010-04-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257547
|
- |
|
heartlogic
|
hl-sitemanager
|
Per: http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000010.html
'[Do not use HL-SiteManager]
As patches will not be provided, users are recommended to discontinue use of HL-SiteManager and s…
|
CWE-89
SQL Injection
|
CVE-2010-1331
|
2017-08-17 10:32 |
2010-04-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257548
|
- |
|
prettybook
|
prettyformmail
|
Cross-site scripting (XSS) vulnerability in PrettyBook PrettyFormMail allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-1332
|
2017-08-17 10:32 |
2010-04-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257549
|
- |
|
prettybook
|
prettyformmail
|
Per: http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000007.html
'Solution
[Do not use PrettyFormMail]
As patches will not be provided, users are recommended to discontinue use of Pretty…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1332
|
2017-08-17 10:32 |
2010-04-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257550
|
- |
|
almas
|
compiere
|
Multiple cross-site scripting (XSS) vulnerabilities in Almas Inc. Compiere J300_A02 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-1333
|
2017-08-17 10:32 |
2010-04-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|