257961
|
- |
|
apple
|
safari
|
Use-after-free vulnerability in Apple Safari 4.0.5 on Windows allows remote attackers to execute arbitrary code by using window.open to create a popup window for a crafted HTML document, and then cal…
|
CWE-399
Resource Management Errors
|
CVE-2010-1939
|
2017-09-19 10:30 |
2010-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257962
|
- |
|
apple
|
safari
|
CWE-416 'Use After Free'
http://cwe.mitre.org/data/definitions/416.html
|
CWE-399
Resource Management Errors
|
CVE-2010-1939
|
2017-09-19 10:30 |
2010-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257963
|
- |
|
postgresql
|
postgresql
|
PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, and 8.4 before 8.4.4 does not properly check privileges during certain RESET ALL operations, …
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-1975
|
2017-09-19 10:30 |
2010-05-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257964
|
- |
|
myrephp
|
myre_holiday_rental_manager
|
Cross-site scripting (XSS) vulnerability in search.php in MYRE Holiday Rental Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2009-4616
|
2017-09-19 10:30 |
2010-01-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257965
|
- |
|
tourismscripts
|
tourism_script_accomodation_hotel_booking_portal_script
|
Multiple SQL injection vulnerabilities in Tourism Script Accommodation Hotel Booking Portal Script allow remote attackers to execute arbitrary SQL commands via the hotel_id parameter to (1) hotel.php…
|
CWE-89
SQL Injection
|
CVE-2009-4617
|
2017-09-19 10:30 |
2010-01-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257966
|
- |
|
tourismscripts
|
bus_script
|
Multiple SQL injection vulnerabilities in Tourism Script Bus Script allow remote attackers to execute arbitrary SQL commands via the sitetext_id parameter to (1) aboutus.php and (2) faq.php.
|
CWE-89
SQL Injection
|
CVE-2009-4618
|
2017-09-19 10:30 |
2010-01-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257967
|
- |
|
lucygames
|
com_lucygames
|
SQL injection vulnerability in the Lucy Games (com_lucygames) component 1.5.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the gameid parameter in a game action to index.…
|
CWE-89
SQL Injection
|
CVE-2009-4619
|
2017-09-19 10:30 |
2010-01-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257968
|
- |
|
joomloc
|
com_joomloc
|
SQL injection vulnerability in the Joomloc (com_joomloc) component 1.0 for Joomla allows remote attackers to execute arbitrary SQL commands via the id parameter in an edit task to index.php.
|
CWE-89
SQL Injection
|
CVE-2009-4620
|
2017-09-19 10:30 |
2010-01-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257969
|
- |
|
patching
|
jianghu_inn
|
SQL injection vulnerability in the JiangHu Inn plugin 1.1 and earlier for Discuz! allows remote attackers to execute arbitrary SQL commands via the id parameter in a show action to forummission.php.
|
CWE-89
SQL Injection
|
CVE-2009-4621
|
2017-09-19 10:30 |
2010-01-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257970
|
- |
|
legrinder
|
drunken\
|
PHP remote file inclusion vulnerability in admin/admin_news_bot.php in Drunken:Golem Gaming Portal 0.5.1 alpha 2 allows remote attackers to execute arbitrary PHP code via a URL in the root_path param…
|
CWE-94
Code Injection
|
CVE-2009-4622
|
2017-09-19 10:30 |
2010-01-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|