263871
|
- |
|
sitracker
|
support_incident_tracker
|
Multiple SQL injection vulnerabilities in Support Incident Tracker (aka SiT!) before 3.64 allow remote attackers to execute arbitrary SQL commands via the (1) exc[] parameter to report_marketing.php,…
|
CWE-89
SQL Injection
|
CVE-2011-5071
|
2012-02-2 14:00 |
2012-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263872
|
- |
|
sitracker
|
support_incident_tracker
|
Multiple SQL injection vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to portal/kb.php; (2) co…
|
CWE-89
SQL Injection
|
CVE-2011-5072
|
2012-02-2 14:00 |
2012-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263873
|
- |
|
sitracker
|
support_incident_tracker
|
Multiple cross-site scripting (XSS) vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to inject arbitrary web script or HTML via the (1) mode parameter to cont…
|
CWE-79
Cross-site Scripting
|
CVE-2011-5073
|
2012-02-2 14:00 |
2012-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263874
|
- |
|
sitracker
|
support_incident_tracker
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to hijack the authentication of administrators for requests that c…
|
CWE-352
Origin Validation Error
|
CVE-2011-5074
|
2012-02-2 14:00 |
2012-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263875
|
- |
|
sitracker
|
support_incident_tracker
|
translate.php in Support Incident Tracker (aka SiT!) 3.45 through 3.65 allows remote attackers to obtain sensitive information via a direct request using the save action, which reveals the installati…
|
NVD-CWE-noinfo
|
CVE-2011-5075
|
2012-02-2 14:00 |
2012-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263876
|
- |
|
sitracker
|
support_incident_tracker
|
Multiple unspecified vulnerabilities in Salford Software Support Incident Tracker (SiT!) before 3.30 have unknown impact and attack vectors.
|
NVD-CWE-noinfo
|
CVE-2007-5635
|
2012-02-2 14:00 |
2007-10-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263877
|
- |
|
cluster_resources clusterresources
|
torque_resource_manager
|
Terascale Open-Source Resource and Queue Manager (aka TORQUE Resource Manager) before 2.5.9, when munge authentication is used, allows remote authenticated users to impersonate arbitrary user account…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2011-4925
|
2012-02-2 13:09 |
2012-01-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263878
|
- |
|
hp
|
database_archiving_software
|
Unspecified vulnerability in HP Database Archiving Software 6.31 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1213.
|
NVD-CWE-noinfo
|
CVE-2011-4163
|
2012-02-2 13:08 |
2011-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263879
|
- |
|
hp
|
database_archiving_software
|
Unspecified vulnerability in HP Database Archiving Software 6.31 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1214.
|
NVD-CWE-noinfo
|
CVE-2011-4164
|
2012-02-2 13:08 |
2011-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263880
|
- |
|
hp
|
database_archiving_software
|
Unspecified vulnerability in HP Database Archiving Software 6.31 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1263.
|
NVD-CWE-noinfo
|
CVE-2011-4165
|
2012-02-2 13:08 |
2011-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|