265051
|
- |
|
gigabyte
|
dldrv2_activex_control
|
Array index error in the SetDLInfo method in the GIGABYTE Dldrv2 ActiveX control 1.4.206.11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via the …
|
CWE-20
Improper Input Validation
|
CVE-2010-1518
|
2010-08-3 13:00 |
2010-08-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265052
|
- |
|
pharscape
|
hsolink
|
hsolinkcontrol in hsolink 1.0.118 allows local users to gain privileges via shell metacharacters in command-line arguments, as demonstrated by the second argument in a down action.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-1671
|
2010-08-3 13:00 |
2010-08-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265053
|
- |
|
mlmmj
|
mlmmj
|
Multiple directory traversal vulnerabilities in the mlmmj-php-admin web interface for Mailing List Managing Made Joyful (mlmmj) 1.2.15 through 1.2.17 allow remote authenticated users to overwrite, cr…
|
CWE-22
Path Traversal
|
CVE-2009-4896
|
2010-08-3 13:00 |
2010-08-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265054
|
- |
|
squid-cache
|
squid
|
The htcpHandleTstRequest function in htcp.c in Squid 2.x before 2.6.STABLE24 and 2.7 before 2.7.STABLE8, and htcp.cc in 3.0 before 3.0.STABLE24, allows remote attackers to cause a denial of service (…
|
NVD-CWE-Other
|
CVE-2010-0639
|
2010-08-2 13:00 |
2010-02-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265055
|
- |
|
squid-cache
|
squid
|
Per: http://cwe.mitre.org/data/definitions/476.html
'NULL Pointer Dereference'
|
NVD-CWE-Other
|
CVE-2010-0639
|
2010-08-2 13:00 |
2010-02-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265056
|
- |
|
mediawiki
|
mediawiki
|
Cross-site scripting (XSS) vulnerability in MediaWiki 1.15 before 1.15.4 and 1.16 before 1.16 beta 3 allows remote attackers to inject arbitrary web script or HTML via crafted Cascading Style Sheets …
|
CWE-79
Cross-site Scripting
|
CVE-2010-1647
|
2010-07-30 14:48 |
2010-06-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265057
|
- |
|
mediawiki
|
mediawiki
|
Cross-site request forgery (CSRF) vulnerability in the login interface in MediaWiki 1.15 before 1.15.4 and 1.16 before 1.16 beta 3 allows remote attackers to hijack the authentication of users for re…
|
CWE-352
Origin Validation Error
|
CVE-2010-1648
|
2010-07-30 14:48 |
2010-06-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265058
|
- |
|
openx
|
openx
|
Unspecified vulnerability in OpenX 2.8.1 and 2.8.2 allows remote attackers to bypass authentication and obtain access to an Administrator account via unknown vectors, possibly related to www/admin/in…
|
NVD-CWE-noinfo CWE-287
Improper Authentication
|
CVE-2009-4830
|
2010-07-30 13:00 |
2010-04-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265059
|
- |
|
jared_meeker
|
event_horizon
|
Multiple SQL injection vulnerabilities in modfile.php in Event Horizon (EVH) 1.1.10, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) YourEmail …
|
CWE-89
SQL Injection
|
CVE-2010-2855
|
2010-07-29 13:00 |
2010-07-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265060
|
- |
|
ibm
|
filenet_content_manager
|
IBM FileNet Content Manager (CM) 4.0.0, 4.0.1, 4.5.0, and 4.5.1 before FP4 does not properly manage the InheritParentPermissions setting during an upgrade from 3.x, which might allow attackers to byp…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-2896
|
2010-07-29 13:00 |
2010-07-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|