260841
|
- |
|
code-garage
|
com_noticeboard
|
Directory traversal vulnerability in the Code-Garage NoticeBoard (com_noticeboard) component 1.3 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact…
|
CWE-22
Path Traversal
|
CVE-2010-1658
|
2017-08-17 10:32 |
2010-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260842
|
- |
|
webkul
|
com_ultimateportfolio
|
Directory traversal vulnerability in the Ultimate Portfolio (com_ultimateportfolio) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller para…
|
CWE-22
Path Traversal
|
CVE-2010-1659
|
2017-08-17 10:32 |
2010-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260843
|
- |
|
clscript
|
clscript_classifieds_script
|
SQL injection vulnerability in help-details.php in CLScript Classifieds Script allows remote attackers to execute arbitrary SQL commands via the hpId parameter.
|
CWE-89
SQL Injection
|
CVE-2010-1660
|
2017-08-17 10:32 |
2010-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260844
|
- |
|
jcink
|
php-quick-arcade
|
Multiple SQL injection vulnerabilities in PHP-Quick-Arcade (PHPQA) 3.0.21 allow remote attackers to execute arbitrary SQL commands via the (1) phpqa_user_c parameter to Arcade.php and the (2) id para…
|
CWE-89
SQL Injection
|
CVE-2010-1661
|
2017-08-17 10:32 |
2010-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260845
|
- |
|
jcink
|
php-quick-arcade
|
Cross-site scripting (XSS) vulnerability in acpmoderate.php in PHP-Quick-Arcade (PHPQA) 3.0.21 allows remote attackers to inject arbitrary web script or HTML via the serv parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2010-1662
|
2017-08-17 10:32 |
2010-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260846
|
- |
|
2brightsparks
|
syncback
|
Stack-based buffer overflow in 2BrightSparks SyncBack Freeware 3.2.20.0, and possibly other versions before 3.2.21, allows user-assisted remote attackers to execute arbitrary code via a long filename…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-1688
|
2017-08-17 10:32 |
2010-05-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260847
|
- |
|
whmcs
|
whmcs
|
SQL injection vulnerability in submitticket.php in WHMCompleteSolution (WHMCS) 4.2 allows remote attackers to execute arbitrary SQL commands via the deptid parameter.
|
CWE-89
SQL Injection
|
CVE-2010-1702
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260848
|
- |
|
2daybiz
|
polls_script
|
Multiple cross-site scripting (XSS) vulnerabilities in index_search.php in 2daybiz Polls (aka Advanced Poll) Script allow remote attackers to inject arbitrary web script or HTML via the (1) category …
|
CWE-79
Cross-site Scripting
|
CVE-2010-1703
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260849
|
- |
|
2daybiz
|
polls_script
|
Multiple SQL injection vulnerabilities in 2daybiz Polls (aka Advanced Poll) Script allow remote attackers to execute arbitrary SQL commands via (1) the password field to login.php, (2) the login fiel…
|
CWE-89
SQL Injection
|
CVE-2010-1704
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260850
|
- |
|
2daybiz
|
auction_script
|
Multiple SQL injection vulnerabilities in login.php in 2daybiz Auction Script allow remote attackers to execute arbitrary SQL commands via (1) the login field (aka the username parameter), and possib…
|
CWE-89
SQL Injection
|
CVE-2010-1706
|
2017-08-17 10:32 |
2010-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|