CVE
stringlengths 13
16
| CVSS Score
float64 0
10
| CVSS_Vector
stringclasses 257
values | EPSS
float64 0
0.95
| Description
stringlengths 28
3.79k
| Published
stringdate 1990-08-14 00:00:00
2025-10-05 00:00:00
| Source
stringclasses 7
values | CPE
stringlengths 33
51k
⌀ |
|---|---|---|---|---|---|---|---|
CVE-2010-0361
| 0
| null | 0.88394
|
Stack-based buffer overflow in the WebDAV implementation in webservd in Sun Java System Web Server (aka SJWS) 7.0 Update 7 allows remote attackers to cause a denial of service (daemon crash) and possibly have unspecified other impact via a long URI in an HTTP OPTIONS request.
|
2010-01-20
|
Metasploit
|
cpe:2.3:a:sun:java_system_web_server:7.0:update_7:*:*:*:*:*:*
|
CVE-2010-0425
| 0
| null | 0.86822
|
modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server 2.0.37 through 2.0.63, 2.2.0 through 2.2.14, and 2.3.x before 2.3.7, when running on Windows, does not ensure that request processing is complete before calling isapi_unload for an ISAPI .dll module, which allows remote attackers to execute arbitrary code via unspecified vectors related to a crafted request, a reset packet, and "orphaned callback pointers."
|
2010-03-05
|
Metasploit
|
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*;cpe:2.3:a:broadcom:vmware_ace_management_server:*:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.11:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.13:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.15:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.19:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.1:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.21:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.23:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.25:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.27:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.29:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.31:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.33:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.35:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.37:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.39:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.3:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.7:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2.9:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.0.2:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.11:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.13:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.15:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.17:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.19:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.21:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.23:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.25:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.27:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.29:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.2:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.3:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.5:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.7:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1.0.9:*:*:*:*:*:*:*;cpe:2.3:a:ibm:http_server:6.1:*:*:*:*:*:*:*;cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:z\/os:*:*;cpe:2.3:a:oracle:http_server:10.1.3.5.0:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
|
CVE-2010-0467
| 5.8
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
| 0.24055
|
Directory traversal vulnerability in the ccNewsletter (com_ccnewsletter) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a ccnewsletter action to index.php.
|
2010-02-02
|
Nuclei
|
cpe:2.3:a:chillcreations:com_ccnewsletter:1.0.5:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-0478
| 0
| null | 0.80613
|
Stack-based buffer overflow in nsum.exe in the Windows Media Unicast Service in Media Services for Microsoft Windows 2000 Server SP4 allows remote attackers to execute arbitrary code via crafted packets associated with transport information, aka "Media Services Stack-based Buffer Overflow Vulnerability."
|
2010-04-14
|
Metasploit
|
cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*
|
CVE-2010-0480
| 0
| null | 0.83493
|
Multiple stack-based buffer overflows in the MPEG Layer-3 audio codecs in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allow remote attackers to execute arbitrary code via a crafted AVI file, aka "MPEG Layer-3 Audio Decoder Stack Overflow Vulnerability."
|
2010-04-14
|
Metasploit
|
cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:x86:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
|
CVE-2010-0483
| 0
| null | 0.81964
|
vbscript.dll in VBScript 5.1, 5.6, 5.7, and 5.8 in Microsoft Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP2, when Internet Explorer is used, allows user-assisted remote attackers to execute arbitrary code by referencing a (1) local pathname, (2) UNC share pathname, or (3) WebDAV server with a crafted .hlp file in the fourth argument (aka helpfile argument) to the MsgBox function, leading to code execution involving winhlp32.exe when the F1 key is pressed, aka "VBScript Help Keypress Vulnerability."
|
2010-03-03
|
Metasploit
|
cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*;cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*;cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
|
CVE-2010-0557
| 0
| null | 0.79404
|
IBM Cognos Express 9.0 allows attackers to obtain unspecified access to the Tomcat Manager component, and cause a denial of service, by leveraging hardcoded credentials.
|
2010-02-05
|
Metasploit
|
cpe:2.3:a:ibm:cognos_express:9.0:*:*:*:*:*:*:*
|
CVE-2010-0679
| 0
| null | 0.73238
|
Multiple stack-based buffer overflows in the HyleosChemView.HLChemView ActiveX control (HyleosChemView.ocx) in Hyleos ChemView 1.9.5.1 allow remote attackers to execute arbitrary code via a large number of white space characters in the filename argument to the (1) SaveasMolFile and (2) ReadMolFile methods.
|
2010-02-22
|
Metasploit
|
cpe:2.3:a:hyleos:chemview:1.9.5.1:*:*:*:*:*:*:*
|
CVE-2010-0688
| 0
| null | 0.69652
|
Stack-based buffer overflow in Orbital Viewer 1.04 allows user-assisted remote attackers to execute arbitrary code via a crafted (1) .orb or (2) .ov file.
|
2010-03-19
|
Metasploit
|
cpe:2.3:a:orbitals:orbital_viewer:1.04:*:*:*:*:*:*:*
|
CVE-2010-0696
| 0
| null | 0.51271
|
Directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../.../ (modified dot dot) in the file parameter.
|
2010-02-23
|
Nuclei
|
cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*;cpe:2.3:a:joomlaworks:jw_allvideos:3.0:*:*:*:*:*:*:*;cpe:2.3:a:joomlaworks:jw_allvideos:3.1:*:*:*:*:*:*:*;cpe:2.3:a:joomlaworks:jw_allvideos:3.2:*:*:*:*:*:*:*
|
CVE-2010-0738
| 5.3
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
| 0.92368
|
The JMX-Console web application in JBossAs in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 performs access control only for the GET and POST methods, which allows remote attackers to send requests to this application's GET handler by using a different method.
|
2010-04-28
|
Metasploit/CISA
|
cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:-:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:-:*:*:*:*:*:*
|
CVE-2010-0759
| 0
| null | 0.06605
|
Directory traversal vulnerability in plugins/system/cdscriptegrator/libraries/highslide/js/jsloader.php in the Core Design Scriptegrator plugin 1.4.1 for Joomla! allows remote attackers to read, and possibly include and execute, arbitrary files via directory traversal sequences in the files[] parameter, a different vector than CVE-2010-0760.
|
2010-02-27
|
Nuclei
|
cpe:2.3:a:greatjoomla:scriptegrator_plugin:1.4.1:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-0805
| 0
| null | 0.87692
|
The Tabular Data Control (TDC) ActiveX control in Microsoft Internet Explorer 5.01 SP4, 6 on Windows XP SP2 and SP3, and 6 SP1 allows remote attackers to execute arbitrary code via a long URL (DataURL parameter) that triggers memory corruption in the CTDCCtl::SecurityCHeckDataURL function, aka "Memory Corruption Vulnerability."
|
2010-03-31
|
Metasploit
|
cpe:2.3:a:microsoft:internet_explorer:5.01:sp4:*:*:*:*:*:*;cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*;cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
|
CVE-2010-0806
| 0
| null | 0.90864
|
Use-after-free vulnerability in the Peer Objects component (aka iepeers.dll) in Microsoft Internet Explorer 6, 6 SP1, and 7 allows remote attackers to execute arbitrary code via vectors involving access to an invalid pointer after the deletion of an object, as exploited in the wild in March 2010, aka "Uninitialized Memory Corruption Vulnerability."
|
2010-03-10
|
Metasploit
|
cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*;cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*;cpe:2.3:o:microsoft:windows_server_2008:-:sp2:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
|
CVE-2010-0822
| 0
| null | 0.80447
|
Stack-based buffer overflow in Microsoft Office Excel 2002 SP3, Office 2004 for Mac, Office 2008 for Mac, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via an Excel file with a crafted OBJ (0x5D) record, aka "Excel Object Stack Overflow Vulnerability."
|
2010-06-08
|
Metasploit
|
cpe:2.3:a:microsoft:excel:2002:sp3:*:*:*:*:*:*;cpe:2.3:a:microsoft:office:2004:*:mac:*:*:*:*:*;cpe:2.3:a:microsoft:office:2008:*:mac:*:*:*:*:*;cpe:2.3:a:microsoft:open_xml_file_format_converter:*:*:mac:*:*:*:*:*
|
CVE-2010-0840
| 9.8
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
| 0.92554
|
Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, and 1.4.2_25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the March 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is related to improper checks when executing privileged methods in the Java Runtime Environment (JRE), which allows attackers to execute arbitrary code via (1) an untrusted object that extends the trusted class but has not modified a certain method, or (2) "a similar trust issue with interfaces," aka "Trusted Methods Chaining Remote Code Execution Vulnerability."
|
2010-04-01
|
Metasploit/CISA
|
cpe:2.3:a:oracle:jre:1.4.2_25:*:*:*:*:*:*:*;cpe:2.3:a:oracle:jre:1.5.0:update23:*:*:*:*:*:*;cpe:2.3:a:oracle:jre:1.6.0:update18:*:*:*:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*;cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*;cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*;cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*;cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
|
CVE-2010-0842
| 0
| null | 0.91327
|
Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the March 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is an uncontrolled array index that allows remote attackers to execute arbitrary code via a MIDI file with a crafted MixerSequencer object, related to the GM_Song structure.
|
2010-04-01
|
Metasploit
|
cpe:2.3:a:sun:jdk:*:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:*:update23:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:*:update_18:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.0:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.0_01:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.0_02:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.0_03:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.0_04:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.0_05:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_01:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_01a:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_02:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_03:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_04:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_05:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_06:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_07:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_08:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_09:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_10:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_11:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_12:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_13:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_14:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_15:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_16:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_17:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_18:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_19:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_20:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_21:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_22:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_23:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_24:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_25:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.3.1_26:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*;cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:*:update23:*:*:*:*:*:*;cpe:2.3:a:sun:jre:*:update_18:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.0:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.0:update1:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.0:update2:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.0:update3:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.0:update4:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.0:update5:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1:update1:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1:update2:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_03:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_04:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_05:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_06:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_07:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_08:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_09:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_10:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_11:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_12:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_13:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_14:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_15:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_16:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_17:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_18:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_19:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_20:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_21:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_22:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_23:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_24:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_25:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_26:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.3.1_2:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:*:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.0:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.0_01:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.0_02:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.0_03:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.0_04:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.0_05:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_01:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_01a:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_02:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_03:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_04:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_05:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_06:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_07:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_08:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_09:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_10:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_11:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_12:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_13:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_14:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_15:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_16:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_17:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_18:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_19:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_20:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_21:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_22:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_23:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_24:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_25:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.3.1_26:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_02:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_10:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_11:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_12:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_13:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_14:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_15:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_16:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_17:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_18:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_19:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_1:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_20:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_21:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_22:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_23:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_24:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_3:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_4:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_5:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_6:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_7:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_8:*:*:*:*:*:*:*;cpe:2.3:a:sun:sdk:1.4.2_9:*:*:*:*:*:*:*
|
CVE-2010-0866
| 0
| null | 0.59232
|
Unspecified vulnerability in the JavaVM component in Oracle Database 11.1.0.7 and 11.2.0.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.
|
2010-04-13
|
Metasploit
|
cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*;cpe:2.3:a:oracle:database_server:11.2.0.1:*:*:*:*:*:*:*
|
CVE-2010-0870
| 0
| null | 0.47666
|
Unspecified vulnerability in the Change Data Capture component in Oracle Database 9.2.0.8 and 9.2.0.8DV allows remote authenticated users to affect confidentiality and integrity, related to SYS.DBMS_CDC_PUBLISH.
|
2010-04-13
|
Metasploit
|
cpe:2.3:a:oracle:database_server:9.2.0.8:*:*:*:*:*:*:*;cpe:2.3:a:oracle:database_server:9.2.0.8dv:*:*:*:*:*:*:*
|
CVE-2010-0886
| 0
| null | 0.80974
|
Unspecified vulnerability in the Java Deployment Toolkit component in Oracle Java SE and Java for Business JDK and JRE 6 Update 10 through 19 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
|
2010-04-20
|
Metasploit
|
cpe:2.3:a:sun:jdk:1.6.0:update10:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update11:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update12:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update13:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update14:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update15:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update16:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update17:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update18:*:*:*:*:*:*;cpe:2.3:a:sun:jdk:1.6.0:update19:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update10:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update11:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update12:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update13:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update14:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update15:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update16:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update17:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update18:*:*:*:*:*:*;cpe:2.3:a:sun:jre:1.6.0:update19:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
|
CVE-2010-0904
| 0
| null | 0.88044
|
Unspecified vulnerability in Oracle Secure Backup 10.3.0.1 allows remote attackers to affect integrity via unknown vectors.
|
2010-07-13
|
Metasploit
|
cpe:2.3:a:oracle:secure_backup:10.3.0.1:*:*:*:*:*:*:*
|
CVE-2010-0926
| 0
| null | 0.27491
|
The default configuration of smbd in Samba before 3.3.11, 3.4.x before 3.4.6, and 3.5.x before 3.5.0rc3, when a writable share exists, allows remote authenticated users to leverage a directory traversal vulnerability, and access arbitrary files, by using the symlink command in smbclient to create a symlink containing .. (dot dot) sequences, related to the combination of the unix extensions and wide links options.
|
2010-03-10
|
Metasploit
|
cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*;cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*
|
CVE-2010-0942
| 0
| null | 0.04088
|
Directory traversal vulnerability in the jVideoDirect (com_jvideodirect) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-03-08
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:jvideodirect:com_jvideodirect:*:*:*:*:*:*:*:*
|
CVE-2010-0943
| 0
| null | 0.0204
|
Directory traversal vulnerability in the JA Showcase (com_jashowcase) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter in a jashowcase action to index.php.
|
2010-03-08
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:joomlart:com_jashowcase:*:*:*:*:*:*:*:*
|
CVE-2010-0944
| 0
| null | 0.0143
|
Directory traversal vulnerability in the JCollection (com_jcollection) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-03-08
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:thorsten_riess:com_jcollection:*:*:*:*:*:*:*:*
|
CVE-2010-0972
| 0
| null | 0.03709
|
Directory traversal vulnerability in the GCalendar (com_gcalendar) component 2.1.5 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
|
2010-03-16
|
Nuclei
|
cpe:2.3:a:g4j.laoneo:com_gcalendar:2.1.5:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-0982
| 0
| null | 0.19011
|
Directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-03-16
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:joomlamo:com_cartweberp:1.56.75:*:*:*:*:*:*:*
|
CVE-2010-0985
| 0
| null | 0.05737
|
Directory traversal vulnerability in the Abbreviations Manager (com_abbrev) component 1.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-03-16
|
Nuclei
|
cpe:2.3:a:chris_simon:com_abbrev:1.1:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1056
| 0
| null | 0.06367
|
Directory traversal vulnerability in the RokDownloads (com_rokdownloads) component before 1.0.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
|
2010-03-23
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:*:*:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:0.91:a:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:0.92:a:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:0.93:a:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:0.94:a:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:0.95:a:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:0.96:a:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:0.97:a:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:0.98:a:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b1:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b2:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b3:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b4:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b5:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b6:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b7:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b8:*:*:*:*:*:*;cpe:2.3:a:rockettheme:com_rokdownloads:1.0:b9:*:*:*:*:*:*
|
CVE-2010-1081
| 0
| null | 0.07807
|
Directory traversal vulnerability in the Community Polls (com_communitypolls) component 1.5.2, and possibly earlier, for Core Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-03-23
|
Nuclei
|
cpe:2.3:a:corejoomla:com_communitypolls:*:*:*:*:*:*:*:*;cpe:2.3:a:corejoomla:com_communitypolls:1.0.1:*:*:*:*:*:*:*;cpe:2.3:a:corejoomla:com_communitypolls:1.0.2:*:*:*:*:*:*:*;cpe:2.3:a:corejoomla:com_communitypolls:1.0.3:*:*:*:*:*:*:*;cpe:2.3:a:corejoomla:com_communitypolls:1.0.4:*:*:*:*:*:*:*;cpe:2.3:a:corejoomla:com_communitypolls:1.0.5:*:*:*:*:*:*:*;cpe:2.3:a:corejoomla:com_communitypolls:1.0.6:*:*:*:*:*:*:*;cpe:2.3:a:corejoomla:com_communitypolls:1.0.7:*:*:*:*:*:*:*;cpe:2.3:a:corejoomla:com_communitypolls:1.0.8:*:*:*:*:*:*:*;cpe:2.3:a:corejoomla:com_communitypolls:1.0.9:*:*:*:*:*:*:*;cpe:2.3:a:corejoomla:com_communitypolls:1.5.0:*:*:*:*:*:*:*;cpe:2.3:a:corejoomla:com_communitypolls:1.5.1:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1217
| 0
| null | 0.0223
|
Directory traversal vulnerability in the JE Form Creator (com_jeformcr) component for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via directory traversal sequences in the view parameter to index.php. NOTE: the original researcher states that the affected product is JE Tooltip, not Form Creator; however, the exploit URL suggests that Form Creator is affected.
|
2010-03-30
|
Nuclei
|
cpe:2.3:a:je_form_creator:je_form_creator:*:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
|
CVE-2010-1219
| 0
| null | 0.06959
|
Directory traversal vulnerability in the JA News (com_janews) component 1.0 for Joomla! allows remote attackers to read arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-03-30
|
Nuclei
|
cpe:2.3:a:com_janews:com_janews:1.0:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
|
CVE-2010-1240
| 0
| null | 0.90565
|
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, do not restrict the contents of one text field in the Launch File warning dialog, which makes it easier for remote attackers to trick users into executing an arbitrary local program that was specified in a PDF document, as demonstrated by a text field that claims that the Open button will enable the user to read an encrypted message.
|
2010-04-05
|
Metasploit
|
cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
|
CVE-2010-1297
| 7.8
|
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
| 0.93621
|
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, related to authplay.dll and the ActionScript Virtual Machine 2 (AVM2) newfunction instruction, as exploited in the wild in June 2010.
|
2010-06-08
|
Metasploit/CISA
|
cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*;cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*;cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*;cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*;cpe:2.3:o:opensuse:opensuse:*:*:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise:10.0:sp3:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*;cpe:2.3:o:suse:linux_enterprise:11.0:sp1:*:*:*:*:*:*
|
CVE-2010-1302
| 0
| null | 0.03654
|
Directory traversal vulnerability in dwgraphs.php in the DecryptWeb DW Graphs (com_dwgraphs) component 1.0 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
|
2010-04-07
|
Nuclei
|
cpe:2.3:a:decryptweb:com_dwgraphs:1.0:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1304
| 0
| null | 0.02086
|
Directory traversal vulnerability in userstatus.php in the User Status (com_userstatus) component 1.21.16 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-08
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:joomlamo:com_userstatus:1.21.16:*:*:*:*:*:*:*
|
CVE-2010-1305
| 0
| null | 0.07358
|
Directory traversal vulnerability in jinventory.php in the JInventory (com_jinventory) component 1.23.02 and possibly other versions before 1.26.03, a module for Joomla!, allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-08
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:joomlamo:com_jinventory:1.23.02:*:*:*:*:*:*:*
|
CVE-2010-1306
| 0
| null | 0.03358
|
Directory traversal vulnerability in the Picasa (com_joomlapicasa2) component 2.0 and 2.0.5 for Joomla! allows remote attackers to read arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-04-08
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.0:*:*:*:*:*:*:*;cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.1:*:*:*:*:*:*:*;cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.2:*:*:*:*:*:*:*;cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.3:*:*:*:*:*:*:*;cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.4:*:*:*:*:*:*:*;cpe:2.3:a:roberto_aloi:com_joomlapicasa2:2.0.5:*:*:*:*:*:*:*
|
CVE-2010-1307
| 0
| null | 0.06493
|
Directory traversal vulnerability in the Magic Updater (com_joomlaupdater) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-08
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:1.0:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:1.1:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:1.2.1:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:1.2.2:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:1.2:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:1.3.0:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:1.3.1:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:1.3.2:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:1.4:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:2.0.0:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:2.0.1:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:2.0.2:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:2.0.3:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:2.0.4:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:2.0.5:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:2.0.6:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:2.0.7:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:2.0.8:*:*:*:*:*:*:*;cpe:2.3:a:software.realtyna:com_joomlaupdater:3.0.0:*:*:*:*:*:*:*
|
CVE-2010-1308
| 0
| null | 0.06232
|
Directory traversal vulnerability in the SVMap (com_svmap) component 1.1.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-08
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:la-souris-verte:com_svmap:1.1.1:*:*:*:*:*:*:*
|
CVE-2010-1312
| 0
| null | 0.03303
|
Directory traversal vulnerability in the iJoomla News Portal (com_news_portal) component 1.5.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-08
|
Nuclei
|
cpe:2.3:a:ijoomla:com_news_portal:1.5.1:*:*:*:*:*:*:*;cpe:2.3:a:ijoomla:com_news_portal:1.5.2:*:*:*:*:*:*:*;cpe:2.3:a:ijoomla:com_news_portal:1.5.3:*:*:*:*:*:*:*;cpe:2.3:a:ijoomla:com_news_portal:1.5.6:*:*:*:*:*:*:*;cpe:2.3:a:ijoomla:com_news_portal:1.5.7:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1313
| 0
| null | 0.02581
|
Directory traversal vulnerability in the Seber Cart (com_sebercart) component 1.0.0.12 and 1.0.0.13 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-04-08
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:seber:com_sebercart:1.0.0.12:*:*:*:*:*:*:*;cpe:2.3:a:seber:com_sebercart:1.0.0.13:*:*:*:*:*:*:*
|
CVE-2010-1314
| 0
| null | 0.01256
|
Directory traversal vulnerability in the Highslide JS (com_hsconfig) component 1.5 and 2.0.9 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-04-08
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:joomlanook:com_hsconfig:1.5:*:*:*:*:*:*:*;cpe:2.3:a:joomlanook:com_hsconfig:2.0.9:*:*:*:*:*:*:*
|
CVE-2010-1315
| 0
| null | 0.03853
|
Directory traversal vulnerability in weberpcustomer.php in the webERPcustomer (com_weberpcustomer) component 1.2.1 and 1.x before 1.06.02 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-04-08
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:joomlamo:com_weberpcustomer:1.2.1:*:*:*:*:*:*:*
|
CVE-2010-1318
| 0
| null | 0.77594
|
Stack-based buffer overflow in the AgentX::receive_agentx function in AgentX++ 1.4.16, as used in RealNetworks Helix Server and Helix Mobile Server 11.x through 13.x and other products, allows remote attackers to execute arbitrary code via unspecified vectors.
|
2010-04-20
|
Metasploit
|
cpe:2.3:a:realnetworks:helix_mobile_server:*:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:helix_server:*:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:helix_server:11.0:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:helix_server:11.1:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:helix_server:12.0.0:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:helix_server:12.0.1:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:helix_server_mobile:11.0:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:helix_server_mobile:12.0.0:*:*:*:*:*:*:*;cpe:2.3:a:realnetworks:helix_server_mobile:13.0.0:*:*:*:*:*:*:*
|
CVE-2010-1340
| 0
| null | 0.02964
|
Directory traversal vulnerability in jresearch.php in the J!Research (com_jresearch) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-09
|
Nuclei
|
cpe:2.3:a:joomla-research:com_jresearch:*:*:*:*:*:*:*:*;cpe:2.3:a:joomla-research:com_jresearch:1.1.4.1:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:1.5.0:*:*:*:*:*:*:*
|
CVE-2010-1345
| 0
| null | 0.02679
|
Directory traversal vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-09
|
Nuclei
|
cpe:2.3:a:cookex:com_ckforms:1.3.3:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1352
| 0
| null | 0.03585
|
Directory traversal vulnerability in the JOOFORGE Jutebox (com_jukebox) component 1.0 and 1.7 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-04-12
|
Nuclei
|
cpe:2.3:a:jooforge:com_jukebox:1.0:*:*:*:*:*:*:*;cpe:2.3:a:jooforge:com_jukebox:1.7:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1353
| 0
| null | 0.01291
|
Directory traversal vulnerability in the LoginBox Pro (com_loginbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php.
|
2010-04-12
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:wowjoomla:com_loginbox:*:*:*:*:*:*:*:*
|
CVE-2010-1354
| 0
| null | 0.03678
|
Directory traversal vulnerability in the VJDEO (com_vjdeo) component 1.0 and 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-04-12
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:ternaria:com_vjdeo:1.0.1:*:*:*:*:*:*:*;cpe:2.3:a:ternaria:com_vjdeo:1.0:*:*:*:*:*:*:*
|
CVE-2010-1423
| 0
| null | 0.68947
|
Argument injection vulnerability in the URI handler in (a) Java NPAPI plugin and (b) Java Deployment Toolkit in Java 6 Update 10, 19, and other versions, when running on Windows and possibly on Linux, allows remote attackers to execute arbitrary code via the (1) -J or (2) -XXaltjvm argument to javaws.exe, which is processed by the launch method. NOTE: some of these details are obtained from third party information.
|
2010-04-15
|
Metasploit
|
cpe:2.3:a:oracle:jdk:*:update19:*:*:*:*:*:*;cpe:2.3:a:oracle:jdk:1.6.0:update10:*:*:*:*:*:*;cpe:2.3:a:oracle:jre:*:update19:*:*:*:*:*:*;cpe:2.3:a:oracle:jre:1.6.0:update_10:*:*:*:*:*:*
|
CVE-2010-1428
| 7.5
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
| 0.64971
|
The Web Console (aka web-console) in JBossAs in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 performs access control only for the GET and POST methods, which allows remote attackers to obtain sensitive information via an unspecified request that uses a different method.
|
2010-04-28
|
Metasploit/CISA
|
cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:-:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:-:*:*:*:*:*:*
|
CVE-2010-1429
| 0
| null | 0.21185
|
Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP09 and 4.3 before 4.3.0.CP08 allows remote attackers to obtain sensitive information about "deployed web contexts" via a request to the status servlet, as demonstrated by a full=true query string. NOTE: this issue exists because of a CVE-2008-3273 regression.
|
2010-04-28
|
Metasploit/Nuclei
|
cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp07:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:*:cp08:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp01:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp02:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp03:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp04:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp05:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp06:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp07:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2:*:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp01:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp02:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp03:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp04:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp05:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp06:*:*:*:*:*:*;cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3:*:*:*:*:*:*:*
|
CVE-2010-1461
| 0
| null | 0.03831
|
Directory traversal vulnerability in the Photo Battle (com_photobattle) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via the view parameter to index.php.
|
2010-04-16
|
Nuclei
|
cpe:2.3:a:gogoritas:com_photobattle:1.0.1:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1465
| 0
| null | 0.65175
|
Stack-based buffer overflow in Trellian FTP client 3.01, including 3.1.3.1789, allows remote attackers to execute arbitrary code via a long PASV response.
|
2010-04-16
|
Metasploit
|
cpe:2.3:a:trellian:ftp:3.01:*:*:*:*:*:*:*;cpe:2.3:a:trellian:ftp:3.1.3.1789:*:*:*:*:*:*:*
|
CVE-2010-1469
| 0
| null | 0.04188
|
Directory traversal vulnerability in the Ternaria Informatica JProject Manager (com_jprojectmanager) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:ternaria:com_jprojectmanager:1.0:*:*:*:*:*:*:*
|
CVE-2010-1470
| 0
| null | 0.07329
|
Directory traversal vulnerability in the Web TV (com_webtv) component 1.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-19
|
Nuclei
|
cpe:2.3:a:dev.pucit.edu.pk:com_webtv:1.0:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
|
CVE-2010-1471
| 0
| null | 0.0932
|
Directory traversal vulnerability in the AddressBook (com_addressbook) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-19
|
Nuclei
|
cpe:2.3:a:b-elektro:com_addressbook:1.5.0:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1472
| 0
| null | 0.07018
|
Directory traversal vulnerability in the Daily Horoscope (com_horoscope) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:kazulah:com_horoscope:1.5.0:*:*:*:*:*:*:*
|
CVE-2010-1473
| 0
| null | 0.02925
|
Directory traversal vulnerability in the Advertising (com_advertising) component 0.25 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-19
|
Nuclei
|
cpe:2.3:a:johnmccollum:com_advertising:0.25:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1474
| 0
| null | 0.01377
|
Directory traversal vulnerability in the Sweety Keeper (com_sweetykeeper) component 1.5.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:supachai_teasakul:com_sweetykeeper:*:*:*:*:*:*:*:*
|
CVE-2010-1475
| 0
| null | 0.0244
|
Directory traversal vulnerability in the Preventive & Reservation (com_preventive) component 1.0.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:ternaria:com_preventive:1.0.5:*:*:*:*:*:*:*
|
CVE-2010-1476
| 0
| null | 0.05349
|
Directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to index.php.
|
2010-04-19
|
Nuclei
|
cpe:2.3:a:alphaplug:com_alphauserpoints:1.5.5:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1478
| 0
| null | 0.02414
|
Directory traversal vulnerability in the Ternaria Informatica Jfeedback! (com_jfeedback) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-19
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:ternaria:com_jfeedback:1.2:*:*:*:*:*:*:*
|
CVE-2010-1491
| 0
| null | 0.03585
|
Directory traversal vulnerability in the MMS Blog (com_mmsblog) component 2.3.0 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-23
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:mms.pipp:com_mmsblog:2.3.0:*:*:*:*:*:*:*
|
CVE-2010-1494
| 0
| null | 0.04579
|
Directory traversal vulnerability in the AWDwall (com_awdwall) component 1.5.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-23
|
Nuclei
|
cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1495
| 0
| null | 0.01501
|
Directory traversal vulnerability in the Matamko (com_matamko) component 1.01 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-23
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:matamko:com_matamko:1.01:*:*:*:*:*:*:*
|
CVE-2010-1527
| 0
| null | 0.61151
|
Stack-based buffer overflow in Novell iPrint Client before 5.44 allows remote attackers to execute arbitrary code via a long call-back-url parameter in an op-client-interface-version action.
|
2010-08-23
|
Metasploit
|
cpe:2.3:a:novell:iprint:*:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.26:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.27:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.28:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.30:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.32:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.34:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.36:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:4.38:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:5.04:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:5.12:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:5.20b:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:5.30:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:5.32:*:*:*:*:*:*:*;cpe:2.3:a:novell:iprint:5.40:*:*:*:*:*:*:*
|
CVE-2010-1531
| 0
| null | 0.04201
|
Directory traversal vulnerability in the redSHOP (com_redshop) component 1.0.x for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php.
|
2010-04-26
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0.10:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0.11:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0.12:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0.1:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0.2:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0.3:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0.4:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0.5:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0.6:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0.7:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0.8:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0.9:*:*:*:*:*:*:*;cpe:2.3:a:redcomponent:com_redshop:1.0:*:*:*:*:*:*:*
|
CVE-2010-1532
| 0
| null | 0.01736
|
Directory traversal vulnerability in the givesight PowerMail Pro (com_powermail) component 1.5.3 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-26
|
Nuclei
|
cpe:2.3:a:givesight:com_powermail:1.53:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1533
| 0
| null | 0.00957
|
Directory traversal vulnerability in the TweetLA (com_tweetla) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-26
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:peter_hocherl:com_tweetla:1.0.1:*:*:*:*:*:*:*
|
CVE-2010-1534
| 0
| null | 0.0317
|
Directory traversal vulnerability in the Shoutbox Pro (com_shoutbox) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-26
|
Nuclei
|
cpe:2.3:a:joomla.batjo:com_shoutbox:*:*:*:*:*:*:*:*;cpe:2.3:a:joomla.batjo:com_shoutbox:1.2:*:*:*:*:*:*:*;cpe:2.3:a:joomla.batjo:com_shoutbox:1.2:beta2:*:*:*:*:*:*;cpe:2.3:a:joomla.batjo:com_shoutbox:1.3:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1535
| 0
| null | 0.02609
|
Directory traversal vulnerability in the TRAVELbook (com_travelbook) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-26
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:peter_hocherl:com_travelbook:1.0.1:*:*:*:*:*:*:*
|
CVE-2010-1540
| 0
| null | 0.04267
|
Directory traversal vulnerability in index.php in the MyBlog (com_myblog) component 3.0.329 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the task parameter. NOTE: some of these details are obtained from third party information.
|
2010-04-26
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:myblog:com_myblog:3.0.329:*:*:*:*:*:*:*
|
CVE-2010-1549
| 0
| null | 0.88807
|
Unspecified vulnerability in the Agent in HP LoadRunner before 9.50 and HP Performance Center before 9.50 allows remote attackers to execute arbitrary code via unknown vectors.
|
2010-05-07
|
Metasploit
|
cpe:2.3:a:hp:loadrunner:*:*:*:*:*:*:*:*;cpe:2.3:a:hp:loadrunner:7.02:*:*:*:*:*:*:*;cpe:2.3:a:hp:loadrunner:7.0:*:*:*:*:*:*:*;cpe:2.3:a:hp:loadrunner:7.51:*:*:*:*:*:*:*;cpe:2.3:a:hp:loadrunner:7.5:*:*:*:*:*:*:*;cpe:2.3:a:hp:loadrunner:7.6:*:*:*:*:*:*:*;cpe:2.3:a:hp:loadrunner:7.8:*:*:*:*:*:*:*;cpe:2.3:a:hp:loadrunner:8.0:*:*:*:*:*:*:*;cpe:2.3:a:hp:loadrunner:8.12:*:*:*:*:*:*:*;cpe:2.3:a:hp:loadrunner:8.13:*:*:*:*:*:*:*;cpe:2.3:a:hp:loadrunner:8.14:*:*:*:*:*:*:*;cpe:2.3:a:hp:loadrunner:9.0:*:*:*:*:*:*:*;cpe:2.3:a:hp:performance_center:*:*:*:*:*:*:*:*;cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
|
CVE-2010-1552
| 0
| null | 0.79947
|
Stack-based buffer overflow in the doLoad function in snmpviewer.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via the act and app parameters.
|
2010-05-13
|
Metasploit
|
cpe:2.3:a:hp:openview_network_node_manager:7.0.1:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:windows:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:windows:*:*:*:*:*
|
CVE-2010-1553
| 0
| null | 0.83929
|
Stack-based buffer overflow in getnnmdata.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via an invalid MaxAge parameter.
|
2010-05-13
|
Metasploit
|
cpe:2.3:a:hp:openview_network_node_manager:7.0.1:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:windows:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:windows:*:*:*:*:*
|
CVE-2010-1554
| 0
| null | 0.81439
|
Stack-based buffer overflow in getnnmdata.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via an invalid iCount parameter.
|
2010-05-13
|
Metasploit
|
cpe:2.3:a:hp:openview_network_node_manager:7.0.1:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:windows:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:windows:*:*:*:*:*
|
CVE-2010-1555
| 0
| null | 0.79791
|
Stack-based buffer overflow in getnnmdata.exe in HP OpenView Network Node Manager (OV NNM) 7.01, 7.51, and 7.53 allows remote attackers to execute arbitrary code via an invalid Hostname parameter.
|
2010-05-13
|
Metasploit
|
cpe:2.3:a:hp:openview_network_node_manager:7.0.1:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.51:-:windows:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:*:*:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:hp-ux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:linux:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:solaris:*:*:*:*:*;cpe:2.3:a:hp:openview_network_node_manager:7.53:-:windows:*:*:*:*:*
|
CVE-2010-1586
| 0
| null | 0.00524
|
Open redirect vulnerability in red2301.html in HP System Management Homepage (SMH) 2.x.x.x allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the RedirectUrl parameter.
|
2010-04-28
|
Nuclei
|
cpe:2.3:a:hp:system_management_homepage:2.0.0:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.0.1:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.0.2:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.0-103:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.0-103\(a\):*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.0-109:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.0-118:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.10-186:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.11-197:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.12-118:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.12-200:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.1:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.2-127:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.2:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.3.132:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.3:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.4:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.5-146:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.5:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.6-156:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.6:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.7-168:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.7:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.8-177:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.8:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.9-178:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1.9:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.1:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.2.6:*:*:*:*:*:*:*;cpe:2.3:a:hp:system_management_homepage:2.2.8:*:*:*:*:*:*:*
|
CVE-2010-1587
| 0
| null | 0.69946
|
The Jetty ResourceHandler in Apache ActiveMQ 5.x before 5.3.2 and 5.4.x before 5.4.0 allows remote attackers to read JSP source code via a // (slash slash) initial substring in a URI for (1) admin/index.jsp, (2) admin/queues.jsp, or (3) admin/topics.jsp.
|
2010-04-28
|
Metasploit
|
cpe:2.3:a:apache:activemq:5.0.0:*:*:*:*:*:*:*;cpe:2.3:a:apache:activemq:5.1.0:*:*:*:*:*:*:*;cpe:2.3:a:apache:activemq:5.2.0:*:*:*:*:*:*:*;cpe:2.3:a:apache:activemq:5.3.0:*:*:*:*:*:*:*;cpe:2.3:a:apache:activemq:5.3.1:*:*:*:*:*:*:*;cpe:2.3:a:apache:activemq:5.4-snapshot:*:*:*:*:*:*:*
|
CVE-2010-1601
| 0
| null | 0.03973
|
Directory traversal vulnerability in the JA Comment (com_jacomment) component for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the view parameter to index.php.
|
2010-04-29
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:joomlamart:com_jacomment:*:*:*:*:*:*:*:*
|
CVE-2010-1602
| 0
| null | 0.01427
|
Directory traversal vulnerability in the ZiMB Comment (com_zimbcomment) component 0.8.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-29
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:zimbllc:com_zimbcomment:0.8.1:*:*:*:*:*:*:*
|
CVE-2010-1603
| 0
| null | 0.04031
|
Directory traversal vulnerability in the ZiMB Core (aka ZiMBCore or com_zimbcore) component 0.1 in the ZiMB Manager collection for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-29
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:zimbllc:com_zimbcore:0.1:*:*:*:*:*:*:*
|
CVE-2010-1607
| 0
| null | 0.02245
|
Directory traversal vulnerability in wmi.php in the Webmoney Web Merchant Interface (aka WMI or com_wmi) component 1.5.0 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
|
2010-04-29
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:paysyspro:com_wmi:1.5.0:*:*:*:*:*:*:*
|
CVE-2010-1653
| 0
| null | 0.05171
|
Directory traversal vulnerability in graphics.php in the Graphics (com_graphics) component 1.0.6 and 1.5.0 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-05-03
|
Nuclei
|
cpe:2.3:a:htmlcoderhelper:com_graphics:1.0.6:*:*:*:*:*:*:*;cpe:2.3:a:htmlcoderhelper:com_graphics:1.5.0:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1657
| 0
| null | 0.01457
|
Directory traversal vulnerability in the SmartSite (com_smartsite) component 1.0.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-03
|
Nuclei
|
cpe:2.3:a:recly:com_smartsite:1.0.0:*:*:*:*:*:*:*
|
CVE-2010-1658
| 0
| null | 0.04579
|
Directory traversal vulnerability in the Code-Garage NoticeBoard (com_noticeboard) component 1.3 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-03
|
Nuclei
|
cpe:2.3:a:code-garage:com_noticeboard:1.3:*:*:*:*:*:*:*
|
CVE-2010-1659
| 0
| null | 0.03335
|
Directory traversal vulnerability in the Ultimate Portfolio (com_ultimateportfolio) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-03
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:webkul:com_ultimateportfolio:1.0:*:*:*:*:*:*:*
|
CVE-2010-1681
| 0
| null | 0.79079
|
Buffer overflow in VISIODWG.DLL before 10.0.6880.4 in Microsoft Office Visio allows user-assisted remote attackers to execute arbitrary code via a crafted DXF file, a different vulnerability than CVE-2010-0254 and CVE-2010-0256.
|
2010-05-06
|
Metasploit
|
cpe:2.3:a:microsoft:visio:2002:sp2:*:*:*:*:*:*;cpe:2.3:a:microsoft:visio:2003:sp3:*:*:*:*:*:*;cpe:2.3:a:microsoft:visio:2007:sp1:*:*:*:*:*:*;cpe:2.3:a:microsoft:visio:2007:sp2:*:*:*:*:*:*
|
CVE-2010-1714
| 0
| null | 0.06091
|
Directory traversal vulnerability in the Arcade Games (com_arcadegames) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-04
|
Nuclei
|
cpe:2.3:a:dev.pucit.edu.pk:com_arcadegames:1.0:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1715
| 0
| null | 0.02144
|
Directory traversal vulnerability in the Online Examination (aka Online Exam or com_onlineexam) component 1.5.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. NOTE: some of these details are obtained from third party information.
|
2010-05-04
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:pucit.edu:com_onlineexam:1.5.0:*:*:*:*:*:*:*
|
CVE-2010-1717
| 0
| null | 0.05599
|
Directory traversal vulnerability in the iF surfALERT (com_if_surfalert) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-04
|
Nuclei
|
cpe:2.3:a:if_surfalert_project:if_surfalert:1.2:*:*:*:*:joomla\!:*:*
|
CVE-2010-1718
| 0
| null | 0.01887
|
Directory traversal vulnerability in archeryscores.php in the Archery Scores (com_archeryscores) component 1.0.6 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-04
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:lispeltuut:com_archeryscores:1.0.6:*:*:*:*:*:*:*
|
CVE-2010-1719
| 0
| null | 0.02884
|
Directory traversal vulnerability in the MT Fire Eagle (com_mtfireeagle) component 1.2 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-04
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:moto-treks:com_mtfireeagle:1.2:*:*:*:*:*:*:*
|
CVE-2010-1722
| 0
| null | 0.01377
|
Directory traversal vulnerability in the Online Market (com_market) component 2.x for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-04
|
Nuclei
|
cpe:2.3:a:dev.pucit.edu.pk:com_market:2.0:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
CVE-2010-1723
| 0
| null | 0.0469
|
Directory traversal vulnerability in the iNetLanka Contact Us Draw Root Map (com_drawroot) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
2010-05-04
|
Nuclei
|
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*;cpe:2.3:a:joomlacomponent.inetlanka:com_drawroot:1.1:*:*:*:*:*:*:*
|
CVE-2010-1799
| 0
| null | 0.67678
|
Stack-based buffer overflow in the error-logging functionality in Apple QuickTime before 7.6.7 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file.
|
2010-08-16
|
Metasploit
|
cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:-:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:3.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:4.1.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:4.1.2:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:4.1.2:*:*:ja:*:*:*:*;cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.0.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.0.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:6.0.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.0.1:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:6.0.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.0.2:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:6.1.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.1.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:6.1.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.1.1:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.2.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.2.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:6.3.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.3.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:6.4.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.4.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:6.5.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.5.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.1.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:java:*:*;cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.2.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.2.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.2.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.2.1:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.2:*:vista:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.2:*:windows_sp_2:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.2:*:windows_vista:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.2:*:windows_xp:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.2:*:windows_xp_sp2:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.3.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.3.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.3.1.70:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.3.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.3.1:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.3:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.4.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.4.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.4.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.4.1:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.4.4:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.4.5:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.4.5:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.4:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.5.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.5.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.5.5:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.5.5:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.5:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.6.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.6.0:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.6.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.6.1:*:*:*:*:windows:*:*;cpe:2.3:a:apple:quicktime:7.6.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.6.6:*:*:*:*:windows:*:*;cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
|
CVE-2010-1818
| 0
| null | 0.76511
|
The IPersistPropertyBag2::Read function in QTPlugin.ocx in Apple QuickTime 6.x, 7.x before 7.6.8, and other versions allows remote attackers to execute arbitrary code via the _Marshaled_pUnk attribute, which triggers unmarshalling of an untrusted pointer.
|
2010-08-31
|
Metasploit
|
cpe:2.3:a:apple:quicktime:6.0.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.0.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.0.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.1.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.1.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.2.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.3.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.4.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.5.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.2.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.2.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.3.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.3.1.70:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.3.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.3:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.4.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.4.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.4.5:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.4:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.5.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.5.5:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.6.0:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.6.1:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.6.2:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.6.5:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.6.6:*:*:*:*:*:*:*;cpe:2.3:a:apple:quicktime:7.6.7:*:*:*:*:*:*:*
|
CVE-2010-1858
| 0
| null | 0.02709
|
Directory traversal vulnerability in the SMEStorage (com_smestorage) component before 1.1 for Joomla! allows remote attackers to read arbitrary files via directory traversal sequences in the controller parameter to index.php.
|
2010-05-07
|
Nuclei
|
cpe:2.3:a:gelembjuk:com_smestorage:*:*:*:*:*:*:*:*;cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.