268171
|
- |
|
oracle
|
peoplesoft_enterprise
|
Unspecified vulnerability in PeopleTools in Oracle PeopleSoft Enterprise 8.44 up to 8.46 has unknown impact and attack vectors, as identified by Oracle Vuln# PSE04.
|
NVD-CWE-Other
|
CVE-2005-3464
|
2012-10-23 10:51 |
2005-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268172
|
- |
|
jdedwards oracle
|
oneworld_xe enterpriseone
|
Unspecified vulnerability in JDEdwards HTML Server in Oracle EnterpriseOne 8.94 OneWorld XE up to 8.95_B1, 8.94_Q1, and SP23_K1 has unknown impact and attack vectors, as identified by Oracle Vuln# JD…
|
NVD-CWE-Other
|
CVE-2005-3465
|
2012-10-23 10:51 |
2005-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268173
|
- |
|
oracle
|
peoplesoft_enterprise_customer_relationship_management
|
Unspecified vulnerability in Enterprise CRM Sales in Oracle 8.81 up to 8.9 has unknown impact and attack vectors, as identified by Oracle Vuln# CRM01.
|
NVD-CWE-Other
|
CVE-2005-3466
|
2012-10-23 10:51 |
2005-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268174
|
- |
|
accomplishtechnology
|
phpmydirectory
|
Cross-site scripting (XSS) vulnerability in alpha.php in phpMyDirectory 10.4.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the letter parameter. NOTE: the provenan…
|
CWE-79
Cross-site Scripting
|
CVE-2006-4755
|
2012-10-22 13:00 |
2006-09-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268175
|
- |
|
accomplishtechnology
|
phpmydirectory
|
SQL injection vulnerability in alpha.php in phpMyDirectory 10.4.6 and earlier allows remote attackers to execute arbitrary SQL commands via the letter parameter. NOTE: the provenance of this informa…
|
CWE-89
SQL Injection
|
CVE-2006-4756
|
2012-10-22 13:00 |
2006-09-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268176
|
- |
|
plogger
|
plogger
|
SQL injection vulnerability in Plogger Beta 2 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) id parameter to index.php and (2) page parameter.
|
CWE-89
SQL Injection
|
CVE-2005-4246
|
2012-10-22 13:00 |
2005-12-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268177
|
- |
|
plogger
|
plogger
|
Cross-site scripting (XSS) vulnerability in index.php in Plogger Beta 2 and earlier allows remote attackers to inject arbitrary web script or HTML via the searchterms parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2005-4247
|
2012-10-22 13:00 |
2005-12-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268178
|
- |
|
amd ati
|
catalyst_driver
|
The AMD ATI atidsmxx.sys 3.0.502.0 driver on Windows Vista allows local users to bypass the driver signing policy, write to arbitrary kernel memory locations, and thereby gain privileges via unspecif…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2007-4315
|
2012-10-18 13:00 |
2007-08-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268179
|
- |
|
k5n
|
webcalendar
|
Multiple cross-site scripting (XSS) vulnerabilities in WebCalendar 1.2.0, and other versions before 1.2.5, allow remote attackers to inject arbitrary web script or HTML via the (1) tab parameter to u…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0636
|
2012-10-13 11:58 |
2010-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
268180
|
- |
|
k5n
|
webcalendar
|
Multiple cross-site request forgery (CSRF) vulnerabilities in WebCalendar 1.2.0, and other versions before 1.2.5, allow remote attackers to hijack the authentication of administrators for requests th…
|
CWE-352
Origin Validation Error
|
CVE-2010-0637
|
2012-10-13 11:58 |
2010-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|