258811
|
- |
|
bjsintay
|
sitex
|
SQL injection vulnerability in photo.php in SiteX 0.7.4 beta allows remote attackers to execute arbitrary SQL commands via the albumid parameter.
|
CWE-89
SQL Injection
|
CVE-2010-1343
|
2017-08-17 10:32 |
2010-04-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258812
|
- |
|
cookex
|
com_ckforms
|
SQL injection vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the fid parameter in a detail action t…
|
CWE-89
SQL Injection
|
CVE-2010-1344
|
2017-08-17 10:32 |
2010-04-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258813
|
- |
|
ribafs
|
mini_cms_ribafs
|
SQL injection vulnerability in admin/login.php in Mini CMS RibaFS 1.0, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the login parameter. NOTE: som…
|
CWE-89
SQL Injection
|
CVE-2010-1346
|
2017-08-17 10:32 |
2010-04-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258814
|
- |
|
ibm
|
director_agent
|
Director Agent 6.1 before 6.1.2.3 in IBM Systems Director on AIX and Linux uses incorrect permissions for the (1) diruninstall and (2) opt/ibm/director/bin/wcitinst scripts, which allows local users …
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-1347
|
2017-08-17 10:32 |
2010-04-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258815
|
- |
|
ibm
|
websphere_portal
|
Unspecified vulnerability in the login process in IBM WebSphere Portal 6.0.1.1, and 6.1.0.x before 6.1.0.3 Cumulative Fix 03, has unknown impact and remote attack vectors.
|
NVD-CWE-noinfo
|
CVE-2010-1348
|
2017-08-17 10:32 |
2010-04-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258816
|
- |
|
opera
|
opera_browser
|
Integer overflow in Opera 10.10 through 10.50 allows remote attackers to execute arbitrary code via a large Content-Length value, which triggers a heap overflow.
|
CWE-189
Numeric Errors
|
CVE-2010-1349
|
2017-08-17 10:32 |
2010-04-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258817
|
- |
|
opera
|
opera_browser
|
Per: http://my.opera.com/securitygroup/blog/2010/03/09/the-malformed-content-length-header-security-issue
'We also determined that the problem only existed in our Windows version. '
|
CWE-189
Numeric Errors
|
CVE-2010-1349
|
2017-08-17 10:32 |
2010-04-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258818
|
- |
|
joomlaprojects
|
com_jp_jobs
|
SQL injection vulnerability in the JP Jobs (com_jp_jobs) component 1.4.1 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to i…
|
CWE-89
SQL Injection
|
CVE-2010-1350
|
2017-08-17 10:32 |
2010-04-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258819
|
- |
|
nodesforum
|
nodesforum
|
Multiple PHP remote file inclusion vulnerabilities in Nodesforum 1.033 and 1.045, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) _nodesfor…
|
CWE-94
Code Injection
|
CVE-2010-1351
|
2017-08-17 10:32 |
2010-04-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258820
|
- |
|
wowjoomla
|
com_loginbox
|
Directory traversal vulnerability in the LoginBox Pro (com_loginbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php.
|
CWE-22
Path Traversal
|
CVE-2010-1353
|
2017-08-17 10:32 |
2010-04-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|