257711
|
- |
|
isc
|
bind
|
Race condition in the ns_client structure management in ISC BIND 9.9.x before 9.9.1-P2 allows remote attackers to cause a denial of service (memory consumption or process exit) via a large volume of …
|
CWE-362
Race Condition
|
CVE-2012-3868
|
2013-11-25 13:27 |
2012-07-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257712
|
- |
|
redhat trevor_mckay
|
enterprise_mrg cumin
|
Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allows remote authenticated users to modify Condor attributes and possibly gain privileges via crafted ad…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2012-3459
|
2013-11-25 13:26 |
2012-09-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257713
|
- |
|
redhat trevor_mckay
|
enterprise_mrg cumin
|
Multiple SQL injection vulnerabilities in the get_sample_filters_by_signature function in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote at…
|
CWE-89
SQL Injection
|
CVE-2012-2684
|
2013-11-25 13:25 |
2012-09-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257714
|
- |
|
cisco
|
ios 7600_router
|
The MLDP implementation in Cisco IOS 15.3(3)S and earlier on 7600 routers, when many VRFs are configured, allows remote attackers to cause a denial of service (chunk corruption and device reload) by …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-6693
|
2013-11-23 07:43 |
2013-11-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257715
|
- |
|
opentext
|
opentext\/ixos_ecm_for_sap_netweaver
|
Unspecified vulnerability in OpenText/IXOS ECM for SAP NetWeaver allows remote attackers to execute arbitrary ABAP code via unknown vectors.
|
NVD-CWE-noinfo
|
CVE-2013-3243
|
2013-11-23 04:53 |
2013-10-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257716
|
- |
|
hp
|
2620-24-poe\+_switch
|
Cross-site request forgery (CSRF) vulnerability in html/json.html on HP 2620 switches allows remote attackers to hijack the authentication of administrators for requests that change an administrative…
|
CWE-352
Origin Validation Error
|
CVE-2013-6852
|
2013-11-23 04:03 |
2013-11-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257717
|
- |
|
cisco
|
ios_xe
|
Cisco IOS XE 3.8S(.2) and earlier does not properly use a DHCP pool during assignment of an IP address, which allows remote authenticated users to cause a denial of service (device reload) via an AAA…
|
CWE-399
Resource Management Errors
|
CVE-2013-6692
|
2013-11-23 03:56 |
2013-11-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257718
|
- |
|
catapultsoftware ge
|
catapult_dnp3_i\/o_driver intelligent_platforms_proficy_dnp3_i\/o_driver intelligent_platforms_proficy_hmi\/scada_cimplicity intelligent_platforms_proficy_hmi\/scada_ifix
|
The (1) Catapult DNP3 I/O driver before 7.2.0.60 and the (2) GE Intelligent Platforms Proficy DNP3 I/O driver before 7.20k, as used in DNPDrv.exe (aka the DNP master station server) in GE Intelligent…
|
CWE-20
Improper Input Validation
|
CVE-2013-2823
|
2013-11-22 22:38 |
2013-11-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257719
|
- |
|
catapultsoftware ge
|
catapult_dnp3_i\/o_driver intelligent_platforms_proficy_dnp3_i\/o_driver intelligent_platforms_proficy_hmi\/scada_cimplicity intelligent_platforms_proficy_hmi\/scada_ifix
|
The (1) Catapult DNP3 I/O driver before 7.2.0.60 and the (2) GE Intelligent Platforms Proficy DNP3 I/O driver before 7.20k, as used in DNPDrv.exe (aka the DNP master station server) in GE Intelligent…
|
CWE-20
Improper Input Validation
|
CVE-2013-2811
|
2013-11-22 22:35 |
2013-11-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257720
|
- |
|
iodata
|
rockdisk_firmware rockdisk
|
Cross-site scripting (XSS) vulnerability in I-O DATA DEVICE RockDisk with firmware before 1.05e1-2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2013-4713
|
2013-11-22 04:30 |
2013-11-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|