261051
|
- |
|
symantec
|
endpoint_protection
|
Cross-site request forgery (CSRF) vulnerability in the Web Interface in the Endpoint Protection Manager in Symantec Endpoint Protection (SEP) 11.0.600x through 11.0.6300 allows remote attackers to hi…
|
CWE-352
Origin Validation Error
|
CVE-2011-0551
|
2013-02-7 13:41 |
2011-08-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261052
|
- |
|
symantec
|
im_manager
|
Multiple cross-site scripting (XSS) vulnerabilities in the management console in Symantec IM Manager before 8.4.18 allow remote attackers to inject arbitrary web script or HTML via the (1) refreshRat…
|
CWE-79
Cross-site Scripting
|
CVE-2011-0552
|
2013-02-7 13:41 |
2011-10-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261053
|
- |
|
symantec
|
im_manager
|
SQL injection vulnerability in the management console in Symantec IM Manager before 8.4.18 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2011-0553
|
2013-02-7 13:41 |
2011-10-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261054
|
- |
|
symantec
|
im_manager
|
The management console in Symantec IM Manager before 8.4.18 allows remote attackers to execute arbitrary code via unspecified vectors, related to a "code injection issue."
|
CWE-94
Code Injection
|
CVE-2011-0554
|
2013-02-7 13:41 |
2011-10-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261055
|
- |
|
apple
|
safari
|
Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted…
|
CWE-189
Numeric Errors
|
CVE-2011-0216
|
2013-02-7 13:40 |
2011-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261056
|
- |
|
autonomy
|
keyview_export_sdk keyview_filter_sdk keyview_viewer_sdk
|
The SpreadSheet Lotus 123 reader (wkssr.dll) in Autonomy KeyView 10.4 and 10.9, as used in multiple IBM, Symantec, and other products, allows remote attackers to execute arbitrary code via unspecifie…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-1524
|
2013-02-7 13:30 |
2010-08-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261057
|
- |
|
autonomy
|
keyview_export_sdk keyview_filter_sdk keyview_viewer_sdk
|
Integer underflow in the SpreadSheet Lotus 123 reader (wkssr.dll) in Autonomy KeyView 10.4 and 10.9, as used in multiple IBM, Symantec, and other products, allows remote attackers to cause a denial o…
|
CWE-189
Numeric Errors
|
CVE-2010-1525
|
2013-02-7 13:30 |
2010-08-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261058
|
- |
|
autonomy
|
keyview_export_sdk keyview_filter_sdk keyview_viewer_sdk
|
Multiple stack-based buffer overflows in the SpreadSheet Lotus 123 reader (wkssr.dll) in Autonomy KeyView 10.4 and 10.9, as used in multiple IBM, Symantec, and other products, allow remote attackers …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0133
|
2013-02-7 13:27 |
2010-08-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261059
|
- |
|
autonomy
|
keyview_export_sdk keyview_filter_sdk keyview_viewer_sdk
|
Integer signedness error in rtfsr.dll in Autonomy KeyView 10.4 and 10.9, as used in multiple IBM, Symantec, and other products, allows remote attackers to execute arbitrary code via a crafted \ls key…
|
CWE-189
Numeric Errors
|
CVE-2010-0134
|
2013-02-7 13:27 |
2010-08-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261060
|
- |
|
autonomy
|
keyview_export_sdk keyview_filter_sdk keyview_viewer_sdk
|
Heap-based buffer overflow in the WordPerfect 5.x reader (wosr.dll), as used in Autonomy KeyView 10.4 and 10.9 and possibly other products, allows remote attackers to execute arbitrary code via unspe…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0135
|
2013-02-7 13:27 |
2010-08-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|