264881
|
- |
|
cisco
|
ios ios_xe
|
Unspecified vulnerability in the NAT for H.225.0 implementation in Cisco IOS 12.1 through 12.4 and 15.0 through 15.1 allows remote attackers to cause a denial of service (device reload) via transit t…
|
NVD-CWE-noinfo
|
CVE-2010-2833
|
2010-09-24 13:00 |
2010-09-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264882
|
- |
|
cisco
|
ios ios_xe unified_communications_manager
|
Cisco IOS 12.2 through 12.4 and 15.0 through 15.1, Cisco IOS XE 2.5.x and 2.6.x before 2.6.1, and Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 6.x before 6.1(5)SU1, 7.x befor…
|
NVD-CWE-noinfo
|
CVE-2010-2834
|
2010-09-24 13:00 |
2010-09-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264883
|
- |
|
bouzouste
|
primitive_cms
|
Multiple SQL injection vulnerabilities in cms_write.php in Primitive CMS 1.0.9 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) title and (2) menutitle paramete…
|
CWE-89
SQL Injection
|
CVE-2010-3482
|
2010-09-23 13:00 |
2010-09-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264884
|
- |
|
bouzouste
|
primitive_cms
|
cms_write.php in Primitive CMS 1.0.9 does not properly restrict access, which allows remote attackers to gain administrative privileges via a direct request. NOTE: this vulnerability can be leverage…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-3483
|
2010-09-23 13:00 |
2010-09-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264885
|
- |
|
lightneasy
|
lightneasy
|
SQL injection vulnerability in common.php in LightNEasy 3.2.1 allows remote attackers to execute arbitrary SQL commands via the handle parameter to LightNEasy.php, a different vector than CVE-2008-65…
|
CWE-89
SQL Injection
|
CVE-2010-3484
|
2010-09-23 13:00 |
2010-09-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264886
|
- |
|
lightneasy
|
lightneasy
|
SQL injection vulnerability in common.php in LightNEasy 3.2.1 allows remote attackers to execute arbitrary SQL commands via the userhandle cookie to LightNEasy.php, a different vector than CVE-2008-6…
|
CWE-89
SQL Injection
|
CVE-2010-3485
|
2010-09-23 13:00 |
2010-09-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264887
|
- |
|
yellosoft
|
pinky
|
Directory traversal vulnerability in YelloSoft Pinky 1.0 for Windows allows remote attackers to read arbitrary files via a %5C (encoded backslash) in the URL.
|
CWE-22
Path Traversal
|
CVE-2010-3487
|
2010-09-23 13:00 |
2010-09-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264888
|
- |
|
digitalworkroom
|
cms_digital_workroom
|
Cross-site scripting (XSS) vulnerability in netautor/napro4/home/login2.php in CMS Digital Workroom (formerly Netautor Professional) 5.5.0 allows remote attackers to inject arbitrary web script or HT…
|
CWE-79
Cross-site Scripting
|
CVE-2010-3489
|
2010-09-23 13:00 |
2010-09-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264889
|
- |
|
egroupware
|
egroupware
|
Cross-site scripting (XSS) vulnerability in login.php in EGroupware 1.4.001+.002; 1.6.001+.002 and possibly other versions before 1.6.003; and EPL 9.1 before 9.1.20100309 and 9.2 before 9.2.20100309;…
|
CWE-79
Cross-site Scripting
|
CVE-2010-3314
|
2010-09-23 07:28 |
2010-09-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264890
|
- |
|
flock
|
flock
|
Cross-site scripting (XSS) vulnerability in Flock Browser 3.0.0.3989 allows remote attackers to inject arbitrary web script or HTML via a crafted bookmark.
|
CWE-79
Cross-site Scripting
|
CVE-2010-3202
|
2010-09-22 14:47 |
2010-09-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|