268801
|
- |
|
e107
|
e107
|
Per: http://cwe.mitre.org/data/definitions/184.html
'CWE-184: Incomplete Blacklist'
|
NVD-CWE-Other
|
CVE-2010-2098
|
2012-12-13 13:00 |
2010-05-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268802
|
- |
|
kerio
|
personal_firewall serverfirewall
|
The FWDRV driver in Kerio Personal Firewall 4.2 and Server Firewall 1.1.1 allows local users to cause a denial of service (crash) by setting the PAGE_NOACCESS or PAGE_GUARD protection on the Page Env…
|
NVD-CWE-Other
|
CVE-2005-3286
|
2012-12-13 11:43 |
2005-10-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268803
|
- |
|
mybb
|
mybb
|
Multiple cross-site scripting (XSS) vulnerabilities in MyBB before 1.2.13 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) portal.php and (2) inc/functi…
|
CWE-79
Cross-site Scripting
|
CVE-2008-3069
|
2012-11-27 12:48 |
2008-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268804
|
- |
|
mybb
|
mybb
|
Unspecified vulnerability in inc/datahandler/user.php in MyBB before 1.2.13 has unknown impact and attack vectors related to the $user['language'] variable, probably related to SQL injection.
|
CWE-89 NVD-CWE-noinfo
SQL Injection
|
CVE-2008-3070
|
2012-11-27 12:48 |
2008-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268805
|
- |
|
mybb
|
mybb
|
Directory traversal vulnerability in inc/class_language.php in MyBB before 1.2.13 has unknown impact and attack vectors related to the $language variable.
|
NVD-CWE-noinfo CWE-22
Path Traversal
|
CVE-2008-3071
|
2012-11-27 12:48 |
2008-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268806
|
- |
|
simple_machines
|
simple_machines_forum
|
Simple Machines Forum (SMF) 1.1.x before 1.1.5 and 1.0.x before 1.0.13, when running in PHP before 4.2.0, does not properly seed the random number generator, which has unknown impact and attack vecto…
|
NVD-CWE-noinfo CWE-189
Numeric Errors
|
CVE-2008-3072
|
2012-11-27 12:48 |
2008-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268807
|
- |
|
simple_machines
|
simple_machines_forum
|
Unspecified vulnerability in Simple Machines Forum (SMF) 1.1.x before 1.1.5 and 1.0.x before 1.0.13 has unknown impact and attack vectors, probably cross-site scripting (XSS), related to "use of the …
|
NVD-CWE-noinfo
|
CVE-2008-3073
|
2012-11-27 12:48 |
2008-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268808
|
- |
|
yacc
|
yacc
|
skeleton.c in yacc does not properly handle reduction of a rule with an empty right hand side, which allows context-dependent attackers to cause an out-of-bounds stack access when the yacc stack poin…
|
CWE-399
Resource Management Errors
|
CVE-2008-3196
|
2012-11-27 12:48 |
2008-07-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268809
|
- |
|
bouncycastle
|
legion-of-the-bouncy-castle-java-crytography-api bouncy-castle-crypto-package
|
The Legion of the Bouncy Castle Java Cryptography API before release 1.38, as used in Crypto Provider Package before 1.36, has unknown impact and remote attack vectors related to "a Bleichenbacher vu…
|
NVD-CWE-noinfo
|
CVE-2007-6721
|
2012-11-16 12:52 |
2009-03-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268810
|
- |
|
simon_brown
|
pebble
|
Cross-site scripting (XSS) vulnerability in Pebble before 2.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2009-0736
|
2012-11-8 14:00 |
2009-02-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|