257631
|
- |
|
harmistechnology
|
com_jeeventcalendar
|
SQL injection vulnerability in the JE Quiz (com_jequizmanagement) component 1.b01 for Joomla! allows remote attackers to execute arbitrary SQL commands via the eid parameter in a question action to i…
|
CWE-89
SQL Injection
|
CVE-2010-0796
|
2017-08-17 10:32 |
2010-03-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257632
|
- |
|
joomservices
|
com_dms
|
SQL injection vulnerability in the Ossolution Team Documents Seller (aka DMS) (com_dms) component 2.5.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the category_id param…
|
CWE-89
SQL Injection
|
CVE-2010-0800
|
2017-08-17 10:32 |
2010-03-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257633
|
- |
|
jvideodirect
|
com_jvideodirect
|
SQL injection vulnerability in the jVideoDirect (com_jvideodirect) component 1.1 RC3b for Joomla! allows remote attackers to execute arbitrary SQL commands via the v parameter to index.php.
|
CWE-89
SQL Injection
|
CVE-2010-0803
|
2017-08-17 10:32 |
2010-03-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257634
|
- |
|
gnu
|
emacs
|
lib-src/movemail.c in movemail in emacs 22 and 23 allows local users to read, modify, or delete arbitrary mailbox files via a symlink attack, related to improper file-permission checks.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-0825
|
2017-08-17 10:32 |
2010-04-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257635
|
- |
|
moinmo
|
moinmoin
|
Cross-site scripting (XSS) vulnerability in action/Despam.py in the Despam action module in MoinMoin 1.8.7 and 1.9.2 allows remote authenticated users to inject arbitrary web script or HTML by creati…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0828
|
2017-08-17 10:32 |
2010-04-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257636
|
- |
|
oracle
|
industry_product_suite
|
Unspecified vulnerability in the Retail - Oracle Retail Markdown Optimization component in Oracle Industry Product Suite 13.1 allows remote attackers to affect integrity via unknown vectors related t…
|
NVD-CWE-noinfo
|
CVE-2010-0862
|
2017-08-17 10:32 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257637
|
- |
|
oracle
|
industry_product_suite
|
Per: http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpuapr2010.html
'1. For Oracle Retail Markdown Optimization, Plan, and Place In-Season, this vulnerability affects the …
|
NVD-CWE-noinfo
|
CVE-2010-0862
|
2017-08-17 10:32 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257638
|
- |
|
oracle
|
industry_product_suite
|
Unspecified vulnerability in the Retail - Oracle Retail Plan In-Season component in Oracle Industry Product Suite 12.2 allows remote attackers to affect integrity via unknown vectors related to Onlin…
|
NVD-CWE-noinfo
|
CVE-2010-0863
|
2017-08-17 10:32 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257639
|
- |
|
oracle
|
industry_product_suite
|
Unspecified vulnerability in the Retail - Oracle Retail Place In-Season component in Oracle Industry Product Suite 12.2 allows remote attackers to affect integrity via unknown vectors related to Onli…
|
NVD-CWE-noinfo
|
CVE-2010-0864
|
2017-08-17 10:32 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257640
|
- |
|
oracle
|
industry_product_suite
|
Per: http://www.oracle.com/technology/deploy/security/critical-patch-updates/cpuapr2010.html#AppendixBU
'1. For Oracle Retail Markdown Optimization, Plan, and Place In-Season, this vulnerability a…
|
NVD-CWE-noinfo
|
CVE-2010-0864
|
2017-08-17 10:32 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|