260251
|
- |
|
sbddirectorysoftware
|
sbd_directory_software
|
Cross-site scripting (XSS) vulnerability in editors/logindialogue.php in SBD Directory Software 4.0 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
|
CWE-79
Cross-site Scripting
|
CVE-2010-1357
|
2017-08-17 10:32 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260252
|
- |
|
boesch-it
|
faqengine
|
Multiple PHP remote file inclusion vulnerabilities in FAQEngine 4.24.00 allow remote attackers to execute arbitrary PHP code via a URL in the path_faqe parameter to (1) attachs.php, (2) backup.php, (…
|
CWE-94
Code Injection
|
CVE-2010-1360
|
2017-08-17 10:32 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260253
|
- |
|
glarotech
|
phpeppershop
|
Cross-site scripting (XSS) vulnerability in shop/USER_ARTIKEL_HANDLING_AUFRUF.php in PHPepperShop 2.5 allows remote attackers to inject arbitrary web script or HTML via the darstellen parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2010-1361
|
2017-08-17 10:32 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260254
|
- |
|
extremejoomla
|
com_j-projects
|
SQL injection vulnerability in the JProjects (com_j-projects) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the project parameter in a projects action to index.p…
|
CWE-89
SQL Injection
|
CVE-2010-1363
|
2017-08-17 10:32 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260255
|
- |
|
gamescript
|
gamescript
|
SQL injection vulnerability in index.php in GameScript (GS) 3.0 allows remote attackers to execute arbitrary SQL commands via the id parameter in a category action.
|
CWE-89
SQL Injection
|
CVE-2010-1368
|
2017-08-17 10:32 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260256
|
- |
|
hdflvplayer
|
com_hdflvplayer
|
SQL injection vulnerability in the HD FLV Player (com_hdflvplayer) component 1.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.
|
CWE-89
SQL Injection
|
CVE-2010-1372
|
2017-08-17 10:32 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260257
|
- |
|
linux
|
linux_kernel
|
arch/powerpc/mm/fsl_booke_mmu.c in KGDB in the Linux kernel 2.6.30 and other versions before 2.6.33, when running on PowerPC, does not properly perform a security check for access to a kernel page, w…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-1446
|
2017-08-17 10:32 |
2010-05-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260258
|
- |
|
tweakfs
|
tweakfs_zip_utility
|
Stack-based buffer overflow in Create and Extract Zips TweakFS Zip Utility 1.0 for Flight Simulator X (FSX) allows remote attackers to execute arbitrary code via a long filename in a ZIP archive.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-1458
|
2017-08-17 10:32 |
2010-04-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260259
|
- |
|
trellian
|
ftp
|
Stack-based buffer overflow in Trellian FTP client 3.01, including 3.1.3.1789, allows remote attackers to execute arbitrary code via a long PASV response.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-1465
|
2017-08-17 10:32 |
2010-04-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260260
|
- |
|
francois_raynaud
|
openurgence_vaccin
|
Directory traversal vulnerability in scr/soustab.php in openUrgence Vaccin 1.03 allows remote attackers to read arbitrary files via the dsn[phptype] parameter.
|
CWE-22
Path Traversal
|
CVE-2010-1466
|
2017-08-17 10:32 |
2010-04-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|