265161
|
- |
|
cisco
|
asa_5580
|
Unspecified vulnerability in the DTLS implementation on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (…
|
NVD-CWE-noinfo
|
CVE-2009-4923
|
2010-06-30 13:00 |
2010-06-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265162
|
- |
|
2daybiz
|
video_community_portal_script
|
SQL injection vulnerability in user-profile.php in 2daybiz Video Community Portal Script allows remote attackers to execute arbitrary SQL commands via the userid parameter.
|
CWE-89
SQL Injection
|
CVE-2010-2508
|
2010-06-30 01:24 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265163
|
- |
|
s2sys
|
linear_emerge_access_control_system
|
Unspecified vulnerability in the management console in the S2 Security Linear eMerge Access Control System 2.5.x allows remote attackers to cause a denial of service (configuration reset) via a reque…
|
NVD-CWE-noinfo
|
CVE-2009-3734
|
2010-06-29 14:34 |
2010-01-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265164
|
- |
|
mozilla
|
bugzilla
|
Install/Filesystem.pm in Bugzilla 3.5.1 through 3.6.1 and 3.7 through 3.7.1, when use_suexec is enabled, uses world-readable permissions within (1) .bzr/ and (2) data/webdot/, which allows local user…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-2470
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265165
|
- |
|
splunk
|
splunk
|
Multiple directory traversal vulnerabilities in Splunk 4.0 through 4.0.10 and 4.1 through 4.1.1 allow (1) remote attackers to read arbitrary files, aka SPL-31194; (2) remote authenticated users to mo…
|
CWE-22
Path Traversal
|
CVE-2010-2502
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265166
|
- |
|
splunk
|
splunk
|
Per: http://www.splunk.com/view/SP-CAAAFGD
'Splunk recommends that customers only apply the patch as a last resort, in situations where they are unable to upgrade immediately.'
|
CWE-22
Path Traversal
|
CVE-2010-2502
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265167
|
- |
|
splunk
|
splunk
|
Multiple cross-site scripting (XSS) vulnerabilities in Splunk 4.0 through 4.0.10 and 4.1 through 4.1.1 allow remote attackers to inject arbitrary web script or HTML via (1) redirects, aka SPL-31067; …
|
CWE-79
Cross-site Scripting
|
CVE-2010-2503
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265168
|
- |
|
splunk
|
splunk
|
Splunk 4.0 through 4.0.10 and 4.1 through 4.1.1 allows remote authenticated users to obtain sensitive information via HTTP header injection, aka SPL-31066.
|
NVD-CWE-Other
|
CVE-2010-2504
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265169
|
- |
|
saschart
|
sascam_webcam_server
|
Soft SaschArt SasCAM Webcam Server 2.6.5, 2.7, and earlier allows remote attackers to cause a denial of service (crash) via a large number of requests with a long line, as demonstrated using a long G…
|
CWE-20
Improper Input Validation
|
CVE-2010-2505
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265170
|
- |
|
2daybiz
|
web_template_software
|
Multiple cross-site scripting (XSS) vulnerabilities in 2daybiz Web Template Software allow remote attackers to inject arbitrary web script or HTML via the (1) keyword parameter to category.php and th…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2509
|
2010-06-29 13:00 |
2010-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|