260261
|
- |
|
hp
|
openview_network_node_manager
|
Multiple stack-based buffer overflows in ovalarmsrv in HP OpenView Network Node Manager (OV NNM) 7.51, and possibly 7.01, 7.50, and 7.53, allow remote attackers to execute arbitrary code via a long (…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2008-3544
|
2013-08-19 14:47 |
2008-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260262
|
- |
|
authenex
|
authenex_strong_authentication_system_server
|
SQL injection vulnerability in akeyActivationLogin.do in Authenex Web Management Control in Authenex Strong Authentication System (ASAS) Server 3.1.0.2 and 3.1.0.3 allows remote attackers to execute …
|
CWE-89
SQL Injection
|
CVE-2011-4801
|
2013-08-18 15:24 |
2011-12-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260263
|
- |
|
egroupware
|
egroupware
|
phpgwapi/js/fckeditor/editor/dialog/fck_spellerpages/spellerpages/serverscripts/spellchecker.php in EGroupware 1.4.001+.002; 1.6.001+.002 and possibly other versions before 1.6.003; and EPL 9.1 befor…
|
CWE-94
Code Injection
|
CVE-2010-3313
|
2013-08-18 15:14 |
2010-09-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260264
|
- |
|
emc
|
rsa_adaptive_authentication_on-premise
|
Multiple cross-site scripting (XSS) vulnerabilities in EMC RSA Adaptive Authentication On-Premise (AAOP) before 7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vecto…
|
CWE-79
Cross-site Scripting
|
CVE-2012-4611
|
2013-08-17 15:49 |
2012-11-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260265
|
- |
|
emc
|
it_operations_intelligence
|
The default configuration of EMC Smarts Network Configuration Manager (NCM) before 9.1 does not require authentication for database access, which allows remote attackers to have an unspecified impact…
|
CWE-287
Improper Authentication
|
CVE-2012-4614
|
2013-08-17 15:49 |
2012-11-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260266
|
- |
|
emc
|
it_operations_intelligence
|
Per: http://www.emc.com/it-management/smarts/index.htm
"EMC Smarts (previously IT Operations Intelligence 9.0).."
|
CWE-287
Improper Authentication
|
CVE-2012-4614
|
2013-08-17 15:49 |
2012-11-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260267
|
- |
|
emc
|
it_operations_intelligence
|
EMC Smarts Network Configuration Manager (NCM) before 9.1 uses a hardcoded encryption key for the storage of credentials, which allows local users to obtain sensitive information via unspecified vect…
|
CWE-310
Cryptographic Issues
|
CVE-2012-4615
|
2013-08-17 15:49 |
2012-11-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260268
|
- |
|
emc
|
it_operations_intelligence
|
Per: http://www.emc.com/it-management/smarts/index.htm "EMC Smarts (previously IT Operations Intelligence 9.0)..."
|
CWE-310
Cryptographic Issues
|
CVE-2012-4615
|
2013-08-17 15:49 |
2012-11-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260269
|
- |
|
apple
|
iphone_os
|
The extensions APIs in the kernel in Apple iOS before 6.0.1 provide kernel addresses in responses that contain an OSBundleMachOHeaders key, which makes it easier for remote attackers to bypass the AS…
|
CWE-200
Information Exposure
|
CVE-2012-3749
|
2013-08-17 15:47 |
2012-11-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260270
|
- |
|
mcafee
|
asap_virusscan
|
Directory traversal vulnerability in McAfee ASaP VirusScan agent 1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the HTTP request.
|
NVD-CWE-Other
|
CVE-2001-1144
|
2013-08-17 13:16 |
2001-07-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|