260431
|
- |
|
bmc
|
service_desk_express
|
Multiple cross-site scripting (XSS) vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to inject arbitrary web script or HTML via the (1) SelTab parameter to QV_admin.…
|
CWE-79
Cross-site Scripting
|
CVE-2013-4946
|
2013-07-30 13:00 |
2013-07-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260432
|
- |
|
mintboard
|
mintboard
|
Multiple cross-site scripting (XSS) vulnerabilities in Mintboard 0.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) pass parameter in views/login.php or (3) nam…
|
CWE-79
Cross-site Scripting
|
CVE-2013-4951
|
2013-07-30 13:00 |
2013-07-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260433
|
- |
|
elemata
|
elemata_cms
|
SQL injection vulnerability in functions/global.php in Elemata CMS RC 3.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
CWE-89
SQL Injection
|
CVE-2013-4952
|
2013-07-30 13:00 |
2013-07-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260434
|
- |
|
topgames
|
top_games_script
|
SQL injection vulnerability in play.php in Top Games Script 1.2 allows remote attackers to execute arbitrary SQL commands via the gid parameter.
|
CWE-89
SQL Injection
|
CVE-2013-4953
|
2013-07-30 13:00 |
2013-07-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260435
|
- |
|
sawmill
|
sawmill
|
SawMill 5.0.21 CGI program allows remote attackers to read the first line of arbitrary files by listing the file in the rfcf parameter, whose contents SawMill attempts to parse as configuration comma…
|
CWE-200
Information Exposure
|
CVE-2000-0588
|
2013-07-30 13:00 |
2000-06-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260436
|
- |
|
sawmill
|
sawmill
|
SawMill 5.0.21 uses weak encryption to store passwords, which allows attackers to easily decrypt the password and modify the SawMill configuration.
|
CWE-310
Cryptographic Issues
|
CVE-2000-0589
|
2013-07-30 13:00 |
2000-06-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260437
|
- |
|
liftweb
|
lift
|
The JsonParser class in json/JsonParser.scala in Lift before 2.5 interprets a certain end-index value as a length value, which allows remote authenticated users to obtain sensitive information from o…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-3300
|
2013-07-29 22:59 |
2013-07-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260438
|
- |
|
trustgo
|
antivirus_\&_mobile_security
|
The TrustGo Antivirus & Mobile Security application before 1.3.6 for Android allows attackers to cause a denial of service (application crash) via a crafted application that sends an intent to com.tr…
|
CWE-20
Improper Input Validation
|
CVE-2013-3580
|
2013-07-29 22:59 |
2013-07-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260439
|
- |
|
nashtech
|
easy_php_calendar
|
Multiple cross-site scripting (XSS) vulnerabilities in (1) index.php and (2) datePicker.php in Easy PHP Calendar 6.x and 7.x before 7.0.13 allow remote attackers to inject arbitrary web script or HTM…
|
CWE-79
Cross-site Scripting
|
CVE-2013-1955
|
2013-07-29 13:00 |
2013-07-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260440
|
- |
|
emc
|
avamar_server avamar_server_virtual_edition
|
EMC Avamar Server and Avamar Virtual Edition before 7.0 on Data Store Gen3, Gen4, and Gen4s platforms do not properly determine authorization for calls to Java RMI methods, which allows remote authen…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-3274
|
2013-07-29 13:00 |
2013-07-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|