269681
|
- |
|
fetchmail
|
fetchmail
|
fetchmailconf in fetchmail before 5.7.4 allows local users to overwrite files of other users via a symlink attack on temporary files.
|
CWE-59
Link Following
|
CVE-2001-1378
|
2011-02-16 14:00 |
2001-09-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269682
|
- |
|
fetchmail
|
fetchmail
|
fetchmail email client before 5.9.10 does not properly limit the maximum number of messages available, which allows a remote IMAP server to overwrite memory via a message count that exceeds the bound…
|
CWE-20
Improper Input Validation
|
CVE-2002-0146
|
2011-02-16 05:45 |
2002-06-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269683
|
- |
|
ecouriersoftware
|
e-courirer_cms
|
Multiple cross-site scripting (XSS) vulnerabilities in e-Courier CMS allow remote attackers to inject arbitrary web script or HTML via the UserGUID parameter to (1) Wizard_tracking.asp, (2) wizard_oe…
|
CWE-79
Cross-site Scripting
|
CVE-2009-3905
|
2011-02-2 15:48 |
2009-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269684
|
- |
|
opera
|
opera_browser
|
Cross-site scripting (XSS) vulnerability in Opera before 9.52 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2008-4196
|
2011-02-2 03:09 |
2008-09-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269685
|
- |
|
typo3
|
ttpedit
|
SQL injection vulnerability in the TT_Products editor (ttpedit) extension 0.0.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-0338
|
2011-02-1 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269686
|
- |
|
phpmyadmin
|
phpmyadmin
|
libraries/File.class.php in phpMyAdmin 2.11.x before 2.11.10 uses predictable filenames for temporary files, which has unknown impact and attack vectors.
|
CWE-310
Cryptographic Issues
|
CVE-2008-7252
|
2011-01-28 14:00 |
2010-01-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269687
|
- |
|
php
|
php
|
Multiple format string vulnerabilities in the phar extension in PHP 5.3 before 5.3.2 allow context-dependent attackers to obtain sensitive information (memory contents) and possibly execute arbitrary…
|
CWE-134
Use of Externally-Controlled Format String
|
CVE-2010-2094
|
2011-01-26 15:48 |
2010-05-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269688
|
- |
|
ibm openafs
|
afs openafs
|
The cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58, and IBM AFS 3.6 before Patch 19, on Linux allows remote attackers to cause a denial of service (system crash) vi…
|
CWE-189
Numeric Errors
|
CVE-2009-1250
|
2011-01-26 15:35 |
2009-04-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269689
|
- |
|
unix openafs
|
unix openafs
|
Heap-based buffer overflow in the cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Unix platforms allows remote attackers to cause a denial of service (system cras…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-1251
|
2011-01-26 15:35 |
2009-04-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269690
|
- |
|
typsoft
|
typsoft_ftp_server
|
Typsoft FTP Server 1.11, with "Sub Directory Include" enabled, allows remote attackers to cause a denial of service (crash) by sending multiple RETR commands. NOTE: it was later reported that 1.10 i…
|
CWE-399
Resource Management Errors
|
CVE-2005-3294
|
2011-01-26 14:00 |
2005-10-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|