264401
|
- |
|
proofpoint
|
messaging_security_gateway protection_server
|
The mail-filter web interface in Proofpoint Messaging Security Gateway 6.2.0.263:6.2.0.237 and earlier in Proofpoint Protection Server 5.5.3, 5.5.4, 5.5.5, 6.0.2, 6.1.1, and 6.2.0 allows remote attac…
|
CWE-287
Improper Authentication
|
CVE-2011-1901
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264402
|
- |
|
proofpoint
|
messaging_security_gateway protection_server
|
Directory traversal vulnerability in the web interface in Proofpoint Messaging Security Gateway 6.2.0.263:6.2.0.237 and earlier in Proofpoint Protection Server 5.5.3, 5.5.4, 5.5.5, 6.0.2, 6.1.1, and …
|
CWE-22
Path Traversal
|
CVE-2011-1902
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264403
|
- |
|
proofpoint
|
messaging_security_gateway protection_server
|
SQL injection vulnerability in an unspecified function in Proofpoint Messaging Security Gateway 6.2.0.263:6.2.0.237 and earlier in Proofpoint Protection Server 5.5.3, 5.5.4, 5.5.5, 6.0.2, 6.1.1, and …
|
CWE-89
SQL Injection
|
CVE-2011-1903
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264404
|
- |
|
proofpoint
|
messaging_security_gateway protection_server
|
An unspecified function in the web interface in Proofpoint Messaging Security Gateway 6.2.0.263:6.2.0.237 and earlier in Proofpoint Protection Server 5.5.3, 5.5.4, 5.5.5, 6.0.2, 6.1.1, and 6.2.0 allo…
|
CWE-78
OS Command
|
CVE-2011-1904
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264405
|
- |
|
proofpoint
|
messaging_security_gateway protection_server
|
Multiple cross-site request forgery (CSRF) vulnerabilities in unspecified administrative modules in Proofpoint Messaging Security Gateway 6.2.0.263:6.2.0.237 and earlier in Proofpoint Protection Serv…
|
CWE-352
Origin Validation Error
|
CVE-2011-1905
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264406
|
- |
|
trustwave
|
webdefend
|
Trustwave WebDefend Enterprise before 5.0 7.01.903-1.4 stores specific user-account credentials in a MySQL database, which makes it easier for remote attackers to read the event collection table via …
|
CWE-255
Credentials Management
|
CVE-2011-1906
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264407
|
- |
|
bravenewcode
|
wptouch
|
Cross-site scripting (XSS) vulnerability in lib/includes/auth.inc.php in the WPtouch plugin 1.9.19.4 and 1.9.20 for WordPress allows remote attackers to inject arbitrary web script or HTML via the wp…
|
CWE-79
Cross-site Scripting
|
CVE-2010-4779
|
2011-05-31 13:00 |
2011-04-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264408
|
- |
|
vmware
|
vcenter virtualcenter
|
Directory traversal vulnerability in vCenter Server in VMware vCenter 4.0 before Update 3 and 4.1 before Update 1, and VMware VirtualCenter 2.5 before Update 6a, allows remote attackers to read arbit…
|
CWE-22
Path Traversal
|
CVE-2011-0426
|
2011-05-27 13:00 |
2011-05-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264409
|
- |
|
yamaha nec
|
rt100i rt102i rt103i rt105e rt105i rt105p rt107e rt140e rt140f rt140i rt140p rt200i rt250i rt300i rt56v rt57i rt58i rt60w rt80i rta50i rta5…
|
Yamaha RTX, RT, SRT, RTV, RTW, and RTA series routers with firmware 6.x through 10.x, and NEC IP38X series routers with firmware 6.x through 10.x, do not properly handle IP header options, which allo…
|
CWE-20
Improper Input Validation
|
CVE-2011-1323
|
2011-05-27 13:00 |
2011-05-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264410
|
- |
|
buffalotech
|
bbr-4hg_firmware bbr-4mg_firmware bhr-4rv_firmware fs-g54_firmware wer-a54g54_firmware wer-ag54_firmware wer-am54g54_firmware wer-amg54_firmware whr-am54g54_firmware whr-am…
|
Multiple cross-site request forgery (CSRF) vulnerabilities in the management screen on Buffalo WHR, WZR2, WZR, WER, and BBR series routers with firmware 1.x; BHR-4RV and FS-G54 routers with firmware …
|
CWE-352
Origin Validation Error
|
CVE-2011-1324
|
2011-05-27 13:00 |
2011-05-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|