260661
|
- |
|
mcafee
|
email_and_web_security email_gateway
|
McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, does not properly encrypt system-backup data, which makes it easi…
|
CWE-310
Cryptographic Issues
|
CVE-2012-4584
|
2012-10-30 13:07 |
2012-08-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260662
|
- |
|
emerson
|
deltav deltav_proessentials_scientific_graph deltav_workstation
|
Cross-site scripting (XSS) vulnerability in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to inject …
|
CWE-79
Cross-site Scripting
|
CVE-2012-1814
|
2012-10-30 13:03 |
2012-06-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260663
|
- |
|
emerson
|
deltav deltav_proessentials_scientific_graph deltav_workstation
|
SQL injection vulnerability in Emerson DeltaV and DeltaV Workstations 9.3.1, 10.3.1, 11.3, and 11.3.1 and DeltaV ProEssentials Scientific Graph 5.0.0.6 allows remote attackers to execute arbitrary SQ…
|
CWE-89
SQL Injection
|
CVE-2012-1815
|
2012-10-30 13:03 |
2012-06-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260664
|
- |
|
mclewin
|
wishlist
|
Cross-site request forgery (CSRF) vulnerability in the Wishlist module 6.x-2.x before 6.x-2.6 and 7.x-2.x before 7.x-2.6 for Drupal allows remote attackers to hijack the authentication of arbitrary u…
|
CWE-352
Origin Validation Error
|
CVE-2012-2069
|
2012-10-30 13:03 |
2012-09-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260665
|
- |
|
rubygems
|
mail_gem
|
The Mail gem before 2.4.3 for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in a (1) sendmail or (2) exim delivery.
|
CWE-20
Improper Input Validation
|
CVE-2012-2140
|
2012-10-30 13:03 |
2012-07-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260666
|
- |
|
ulli_horlacher
|
fex
|
Multiple cross-site scripting (XSS) vulnerabilities in fup in Frams' Fast File EXchange (F*EX, aka fex) before 20111129-2 allow remote attackers to inject arbitrary web script or HTML via the (1) to …
|
CWE-79
Cross-site Scripting
|
CVE-2012-1293
|
2012-10-30 13:02 |
2012-09-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260667
|
- |
|
redmine
|
redmine
|
Cross-site scripting (XSS) vulnerability in Redmine before 1.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2012-0327
|
2012-10-30 13:00 |
2012-04-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260668
|
- |
|
cisco
|
small_business_ip_phone_firmware small_business_ip_phone
|
Cisco Small Business IP phones with SPA 500 series firmware 7.4.9 and earlier do not require authentication for Push XML requests, which allows remote attackers to make telephone calls via an XML doc…
|
CWE-287
Improper Authentication
|
CVE-2012-0333
|
2012-10-30 13:00 |
2012-05-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260669
|
- |
|
cisco
|
ios
|
Cisco IOS 12.2 through 12.4 and 15.0 does not recognize the vrf-also keyword during enforcement of access-class commands, which allows remote attackers to establish SSH connections from arbitrary sou…
|
CWE-20
Improper Input Validation
|
CVE-2012-0338
|
2012-10-30 13:00 |
2012-05-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260670
|
- |
|
cisco
|
ios
|
Cisco IOS 12.2 through 12.4 and 15.0 does not recognize the vrf-also keyword during enforcement of access-class commands, which allows remote attackers to establish TELNET connections from arbitrary …
|
CWE-20
Improper Input Validation
|
CVE-2012-0339
|
2012-10-30 13:00 |
2012-05-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|