263451
|
- |
|
novell
|
zenworks_asset_management
|
Directory traversal vulnerability in the rtrlet component in Novell ZENworks Asset Management (ZAM) 7.5 allows remote attackers to execute arbitrary code by uploading an executable file.
|
CWE-22
Path Traversal
|
CVE-2011-2653
|
2012-03-5 14:00 |
2011-12-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263452
|
- |
|
novell
|
groupwise_messenger messenger
|
The server process in Novell Messenger 2.1 and 2.2.x before 2.2.1, and Novell GroupWise Messenger 2.04 and earlier, allows remote attackers to read from arbitrary memory locations via a crafted comma…
|
CWE-200
Information Exposure
|
CVE-2011-3179
|
2012-03-5 14:00 |
2011-12-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263453
|
- |
|
ca
|
siteminder
|
Cross-site scripting (XSS) vulnerability in login.fcc in CA SiteMinder R6 SP6 before CR7 and R12 SP3 before CR8 allows remote attackers to inject arbitrary web script or HTML via the postpreservation…
|
CWE-79
Cross-site Scripting
|
CVE-2011-4054
|
2012-03-5 14:00 |
2011-12-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263454
|
- |
|
etomite
|
etomite
|
Cross-site scripting (XSS) vulnerability in Etomite before 1.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2011-4264
|
2012-03-5 14:00 |
2011-12-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263455
|
- |
|
phpwebsite
|
phpwebsite
|
Cross-site scripting (XSS) vulnerability in phpWebSite before 1.0.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2011-4265
|
2012-03-5 14:00 |
2011-12-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263456
|
- |
|
cisco
|
unified_communications_manager business_edition_3000_software business_edition_3000 business_edition_5000_software business_edition_5000 business_edition_6000_software business_edit…
|
SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) with software 6.x and 7.x before 7.1(5b)su5, 8.0 before 8.0(3a)su3, and 8.5 and 8.6 before 8.6(2a)su1 and Cisco Business Edi…
|
CWE-89
SQL Injection
|
CVE-2011-4487
|
2012-03-5 14:00 |
2012-03-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263457
|
- |
|
bravenewcode
|
wptouch
|
SQL injection vulnerability in wptouch/ajax.php in the WPTouch plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
CWE-89
SQL Injection
|
CVE-2011-4803
|
2012-03-5 14:00 |
2011-12-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263458
|
- |
|
apple
|
safari
|
Use-after-free vulnerability in WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application cr…
|
CWE-399
Resource Management Errors
|
CVE-2011-3443
|
2012-03-2 14:00 |
2012-03-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263459
|
- |
|
cisco
|
telepresence_system_software telepresence_video_communication_server
|
Cisco TelePresence Video Communication Server with software before X7.0.1 allows remote attackers to cause a denial of service (device crash) via a malformed SIP message, aka Bug ID CSCtr20426.
|
CWE-399
Resource Management Errors
|
CVE-2012-0330
|
2012-03-1 14:00 |
2012-03-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263460
|
- |
|
cisco
|
telepresence_system_software telepresence_video_communication_server
|
Per: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-vcs
'Vulnerable Products
These vulnerabilities affect all three variants (Control, Expressway, and Star…
|
CWE-399
Resource Management Errors
|
CVE-2012-0330
|
2012-03-1 14:00 |
2012-03-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|