263441
|
- |
|
roderick_braun
|
ya_googlesearch
|
Cross-site scripting (XSS) vulnerability in the Yet another Google search (ya_googlesearch) extension before 0.3.10 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspec…
|
CWE-79
Cross-site Scripting
|
CVE-2012-1081
|
2012-02-29 14:00 |
2012-02-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263442
|
- |
|
typo3
|
terminal
|
Cross-site scripting (XSS) vulnerability in the Terminal PHP Shell (terminal) extension 0.3.2 and earlier for TYPO3 allows remote authenticated users to inject arbitrary web script or HTML via unspec…
|
CWE-79
Cross-site Scripting
|
CVE-2012-1082
|
2012-02-29 14:00 |
2012-02-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263443
|
- |
|
typo3
|
terminal
|
Cross-site request forgery (CSRF) vulnerability in the Terminal PHP Shell (terminal) extension 0.3.2 and earlier for TYPO3 allows remote attackers to hijack the authentication of unspecified victims …
|
CWE-352
Origin Validation Error
|
CVE-2012-1083
|
2012-02-29 14:00 |
2012-02-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263444
|
- |
|
typo3
|
aeurltool
|
Cross-site scripting (XSS) vulnerability in the UrlTool (aeurltool) extension 0.1.0 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2012-1086
|
2012-02-29 14:00 |
2012-02-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263445
|
- |
|
bluechip
|
bc_post2facebook
|
Cross-site scripting (XSS) vulnerability in the Post data records to facebook (bc_post2facebook) extension before 0.2.2 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via un…
|
CWE-79
Cross-site Scripting
|
CVE-2012-1087
|
2012-02-29 14:00 |
2012-02-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263446
|
- |
|
cisco
|
unified_communications_manager ios
|
Memory leak in Cisco Unified Communications Manager (CUCM) 6.x before 6.1(5)su2, 7.x before 7.1(5b)su3, 8.x before 8.0(3a)su1, and 8.5 before 8.5(1), and Cisco IOS 12.4 and 15.1, allows remote attack…
|
CWE-399
Resource Management Errors
|
CVE-2011-0941
|
2012-02-29 14:00 |
2011-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263447
|
- |
|
infor
|
eclient enspire_distribution_management_solution
|
SQL injection vulnerability in eClient 7.3.2.3 in Enspire Distribution Management Solution 7.3.2.7 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2011-1915
|
2012-02-29 14:00 |
2011-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263448
|
- |
|
investintech
|
slimpdf_reader
|
Investintech.com SlimPDF Reader does not properly restrict read operations during block data moves, which allows remote attackers to cause a denial of service (application crash) or possibly execute …
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2011-4217
|
2012-02-29 14:00 |
2011-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263449
|
- |
|
process-one
|
ejabberd
|
The mod_pubsub module (mod_pubsub.erl) in ejabberd 2.1.8 and 3.0.0-alpha-3 allows remote authenticated users to cause a denial of service (infinite loop) via a stanza with a publish tag that lacks a …
|
CWE-399
Resource Management Errors
|
CVE-2011-4320
|
2012-02-29 14:00 |
2012-02-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263450
|
- |
|
typo3
|
typo3
|
PHP remote file inclusion vulnerability in Classes/Controller/AbstractController.php in the workspaces system extension in TYPO3 4.5.x before 4.5.9, 4.6.x before 4.6.2, and development versions of 4.…
|
CWE-94
Code Injection
|
CVE-2011-4614
|
2012-02-29 14:00 |
2012-02-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|