260361
|
- |
|
mario_matzulla
|
cal
|
SQL injection vulnerability in the Calendar Base (cal) extension before 1.3.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via iCalendar data.
|
CWE-89
SQL Injection
|
CVE-2010-2131
|
2013-08-22 15:23 |
2010-06-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260362
|
- |
|
torproject
|
tor
|
The tor_timegm function in common/util.c in Tor before 0.2.2.39, and 0.2.3.x before 0.2.3.22-rc, does not properly validate time values, which allows remote attackers to cause a denial of service (as…
|
CWE-20
Improper Input Validation
|
CVE-2012-4922
|
2013-08-22 12:59 |
2012-09-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260363
|
- |
|
huawei
|
acu ar_19\/29\/49 ar_g3 atn cx200 cx300 cx600 e200_usg2200 e200_usg5100 e200e-b e200e-c e200e-usg2100 e200e-x1 e200e-x2 e200x3 e200x5 e200x7 eudemon…
|
The Huawei NE5000E, MA5200G, NE40E, NE80E, ATN, NE40, NE80, NE20E-X6, NE20, ME60, CX600, CX200, CX300, ACU, WLAN AC 6605, S9300, S7700, S2300, S3300, S5300, S3300HI, S5300HI, S5306, S6300, S2700, S37…
|
CWE-310
Cryptographic Issues
|
CVE-2012-4960
|
2013-08-22 12:59 |
2013-06-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260364
|
- |
|
torproject
|
tor
|
The compare_tor_addr_to_addr_policy function in or/policies.c in Tor before 0.2.2.39, and 0.2.3.x before 0.2.3.21-rc, allows remote attackers to cause a denial of service (assertion failure and daemo…
|
NVD-CWE-noinfo
|
CVE-2012-4419
|
2013-08-22 12:58 |
2012-09-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260365
|
- |
|
nvidia
|
unix_graphic_driver
|
NVIDIA UNIX graphics driver before 295.71 and before 304.32 allows local users to write to arbitrary physical memory locations and gain privileges by modifying the VGA window using /dev/nvidia0.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2012-4225
|
2013-08-22 12:57 |
2012-11-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260366
|
- |
|
tor
|
tor
|
Use-after-free vulnerability in dns.c in Tor before 0.2.2.38 might allow remote attackers to cause a denial of service (daemon crash) via vectors related to failed DNS requests.
|
CWE-399
Resource Management Errors
|
CVE-2012-3517
|
2013-08-22 12:56 |
2012-08-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260367
|
- |
|
tor
|
tor
|
The networkstatus_parse_vote_from_string function in routerparse.c in Tor before 0.2.2.38 does not properly handle an invalid flavor name, which allows remote attackers to cause a denial of service (…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2012-3518
|
2013-08-22 12:56 |
2012-08-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260368
|
- |
|
tor
|
tor
|
routerlist.c in Tor before 0.2.2.38 uses a different amount of time for relay-list iteration depending on which relay is chosen, which might allow remote attackers to obtain sensitive information abo…
|
CWE-200
Information Exposure
|
CVE-2012-3519
|
2013-08-22 12:56 |
2012-08-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260369
|
- |
|
mark_pilgrim
|
feedparser
|
Universal Feed Parser (aka feedparser or python-feedparser) before 5.1.2 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML ENTITY declaration in a non-ASCII …
|
CWE-399
Resource Management Errors
|
CVE-2012-2921
|
2013-08-22 12:55 |
2012-05-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260370
|
- |
|
andreas_gohr
|
dokuwiki
|
Cross-site scripting (XSS) vulnerability in the tpl_mediaFileList function in inc/template.php in DokuWiki before 2012-01-25b allows remote attackers to inject arbitrary web script or HTML via the ns…
|
CWE-79
Cross-site Scripting
|
CVE-2012-0283
|
2013-08-22 12:50 |
2012-07-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|