260371
|
- |
|
cisco
|
unified_communications_manager
|
SQL injection vulnerability in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(2) allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug I…
|
CWE-89
SQL Injection
|
CVE-2013-3412
|
2013-08-20 12:23 |
2013-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260372
|
- |
|
cisco
|
unified_operations_manager unified_service_monitor
|
Cross-site scripting (XSS) vulnerability in the web framework in the unified-communications management implementation in Cisco Unified Operations Manager and Unified Service Monitor allows remote att…
|
CWE-79
Cross-site Scripting
|
CVE-2013-3416
|
2013-08-20 12:23 |
2013-07-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260373
|
- |
|
invensys
|
wonderware_inbatch foxboro_i\/a_series_batch
|
Buffer overflow in the lm_tcp service in Invensys Wonderware InBatch 8.1 and 9.0, as used in Invensys Foxboro I/A Series Batch 8.1 and possibly other products, allows remote attackers to cause a deni…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-4557
|
2013-08-19 15:17 |
2010-12-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260374
|
- |
|
hp
|
openview_network_node_manager
|
Multiple stack-based buffer overflows in ovalarmsrv in HP OpenView Network Node Manager (OV NNM) 7.51, and possibly 7.01, 7.50, and 7.53, allow remote attackers to execute arbitrary code via a long (…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2008-3544
|
2013-08-19 14:47 |
2008-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260375
|
- |
|
authenex
|
authenex_strong_authentication_system_server
|
SQL injection vulnerability in akeyActivationLogin.do in Authenex Web Management Control in Authenex Strong Authentication System (ASAS) Server 3.1.0.2 and 3.1.0.3 allows remote attackers to execute …
|
CWE-89
SQL Injection
|
CVE-2011-4801
|
2013-08-18 15:24 |
2011-12-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260376
|
- |
|
egroupware
|
egroupware
|
phpgwapi/js/fckeditor/editor/dialog/fck_spellerpages/spellerpages/serverscripts/spellchecker.php in EGroupware 1.4.001+.002; 1.6.001+.002 and possibly other versions before 1.6.003; and EPL 9.1 befor…
|
CWE-94
Code Injection
|
CVE-2010-3313
|
2013-08-18 15:14 |
2010-09-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260377
|
- |
|
emc
|
rsa_adaptive_authentication_on-premise
|
Multiple cross-site scripting (XSS) vulnerabilities in EMC RSA Adaptive Authentication On-Premise (AAOP) before 7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vecto…
|
CWE-79
Cross-site Scripting
|
CVE-2012-4611
|
2013-08-17 15:49 |
2012-11-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260378
|
- |
|
emc
|
it_operations_intelligence
|
The default configuration of EMC Smarts Network Configuration Manager (NCM) before 9.1 does not require authentication for database access, which allows remote attackers to have an unspecified impact…
|
CWE-287
Improper Authentication
|
CVE-2012-4614
|
2013-08-17 15:49 |
2012-11-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260379
|
- |
|
emc
|
it_operations_intelligence
|
Per: http://www.emc.com/it-management/smarts/index.htm
"EMC Smarts (previously IT Operations Intelligence 9.0).."
|
CWE-287
Improper Authentication
|
CVE-2012-4614
|
2013-08-17 15:49 |
2012-11-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260380
|
- |
|
emc
|
it_operations_intelligence
|
EMC Smarts Network Configuration Manager (NCM) before 9.1 uses a hardcoded encryption key for the storage of credentials, which allows local users to obtain sensitive information via unspecified vect…
|
CWE-310
Cryptographic Issues
|
CVE-2012-4615
|
2013-08-17 15:49 |
2012-11-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|