260421
|
- |
|
phpmyadmin
|
phpmyadmin
|
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.8.2 allow remote attackers to inject arbitrary web script or HTML via vectors involving a JavaScript event in (1) an…
|
CWE-79
Cross-site Scripting
|
CVE-2013-4997
|
2013-07-31 22:20 |
2013-07-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260422
|
- |
|
phpmyadmin
|
phpmyadmin
|
phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the installation path in an error message, relat…
|
CWE-200
Information Exposure
|
CVE-2013-4998
|
2013-07-31 22:20 |
2013-07-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260423
|
- |
|
phpmyadmin
|
phpmyadmin
|
phpMyAdmin 4.0.x before 4.0.4.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the installation path in an error message, related to Error.class.php and…
|
CWE-200
Information Exposure
|
CVE-2013-4999
|
2013-07-31 22:20 |
2013-07-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260424
|
- |
|
phpmyadmin
|
phpmyadmin
|
phpMyAdmin 3.5.x before 3.5.8.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the installation path in an error message, related to config.default.php …
|
CWE-200
Information Exposure
|
CVE-2013-5000
|
2013-07-31 22:20 |
2013-07-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260425
|
- |
|
phpmyadmin
|
phpmyadmin
|
Cross-site scripting (XSS) vulnerability in libraries/plugins/transformations/abstract/TextLinkTransformationsPlugin.class.php in phpMyAdmin 4.0.x before 4.0.4.2 allows remote authenticated users to …
|
CWE-79
Cross-site Scripting
|
CVE-2013-5001
|
2013-07-31 22:20 |
2013-07-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260426
|
- |
|
minibb
|
minibb
|
Multiple cross-site scripting (XSS) vulnerabilities in bb_admin.php in MiniBB before 3.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) forum_name, (2) forum_group, (3) f…
|
CWE-79
Cross-site Scripting
|
CVE-2013-5020
|
2013-07-31 22:20 |
2013-07-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260427
|
- |
|
whmcs
|
whmcompletesolution
|
Directory traversal vulnerability in clientarea.php in WHMCompleteSolution (WHMCS) 3.x.x allows remote attackers to read arbitrary files via an invalid action and a ../ (dot dot slash) in the templat…
|
CWE-22
Path Traversal
|
CVE-2011-4813
|
2013-07-31 15:24 |
2011-12-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260428
|
- |
|
hp
|
3com_officeconnect_gigabit_vpn_firewall_software 3crevf100-73
|
Cross-site scripting (XSS) vulnerability on the HP 3Com OfficeConnect Gigabit VPN Firewall 3CREVF100-73 with firmware before 1.0.13 allows remote attackers to inject arbitrary web script or HTML via …
|
CWE-79
Cross-site Scripting
|
CVE-2010-3010
|
2013-07-31 15:12 |
2010-09-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260429
|
- |
|
kingsoft
|
spreadsheets_2012
|
Multiple heap-based buffer overflows in etxrw.dll in Kingsoft Spreadsheets 2012 8.1.0.3030 allow remote attackers to cause a denial of service (memory corruption and crash) or possibly execute arbitr…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-0723
|
2013-07-30 13:00 |
2013-07-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260430
|
- |
|
bmc
|
service_desk_express
|
Multiple SQL injection vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to execute arbitrary SQL commands via the (1) ASPSESSIONIDASSRATTQ, (2) TABLE_WIDGET_1, (3) T…
|
CWE-89
SQL Injection
|
CVE-2013-4945
|
2013-07-30 13:00 |
2013-07-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|