268121
|
- |
|
accomplishtechnology
|
phpmydirectory
|
SQL injection vulnerability in alpha.php in phpMyDirectory 10.4.6 and earlier allows remote attackers to execute arbitrary SQL commands via the letter parameter. NOTE: the provenance of this informa…
|
CWE-89
SQL Injection
|
CVE-2006-4756
|
2012-10-22 13:00 |
2006-09-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268122
|
- |
|
plogger
|
plogger
|
SQL injection vulnerability in Plogger Beta 2 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) id parameter to index.php and (2) page parameter.
|
CWE-89
SQL Injection
|
CVE-2005-4246
|
2012-10-22 13:00 |
2005-12-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268123
|
- |
|
plogger
|
plogger
|
Cross-site scripting (XSS) vulnerability in index.php in Plogger Beta 2 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchterms parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2005-4247
|
2012-10-22 13:00 |
2005-12-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268124
|
- |
|
amd ati
|
catalyst_driver
|
The AMD ATI atidsmxx.sys 3.0.502.0 driver on Windows Vista allows local users to bypass the driver signing policy, write to arbitrary kernel memory locations, and thereby gain privileges via unspecif…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2007-4315
|
2012-10-18 13:00 |
2007-08-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268125
|
- |
|
k5n
|
webcalendar
|
Multiple cross-site scripting (XSS) vulnerabilities in WebCalendar 1.2.0, and other versions before 1.2.5, allow remote attackers to inject arbitrary web script or HTML via the (1) tab parameter to u…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0636
|
2012-10-13 11:58 |
2010-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268126
|
- |
|
k5n
|
webcalendar
|
Multiple cross-site request forgery (CSRF) vulnerabilities in WebCalendar 1.2.0, and other versions before 1.2.5, allow remote attackers to hijack the authentication of administrators for requests th…
|
CWE-352
Origin Validation Error
|
CVE-2010-0637
|
2012-10-13 11:58 |
2010-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268127
|
- |
|
html2ps_project
|
html2ps
|
Unknown vulnerability in html2ps HTML/PostScript converter 1.0, when used within LPRng, allows remote attackers to execute arbitrary code via "unsanitized input."
|
NVD-CWE-noinfo
|
CVE-2002-1275
|
2012-10-11 13:00 |
2002-11-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268128
|
- |
|
ultravnc
|
ultravnc
|
Stack-based buffer overflow in the ClientConnection::NegotiateProtocolVersion function in vncviewer/ClientConnection.cpp in vncviewer for UltraVNC 1.0.2 and 1.0.4 before 01252008, when in LISTENING m…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2008-0610
|
2012-08-14 11:37 |
2008-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268129
|
- |
|
boesch_it-consulting
|
simpnews
|
Multiple cross-site scripting (XSS) vulnerabilities in Boesch SimpNews before 2.34.01 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) admin/index.php, …
|
CWE-79
Cross-site Scripting
|
CVE-2006-5530
|
2012-08-6 13:00 |
2006-10-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268130
|
- |
|
colony
|
colony_cms colony_e-commerce_cms colony_enterprise_cms colony_government_cms
|
Cross-site scripting (XSS) vulnerability in Colony CMS 2.75 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified search parameters.
|
CWE-79
Cross-site Scripting
|
CVE-2005-4386
|
2012-08-6 13:00 |
2005-12-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|