264451
|
- |
|
typo3
|
zak_store_management
|
SQL injection vulnerability in the zak_store_management extension 1.0.0 and earlier TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-0344
|
2011-04-29 13:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264452
|
- |
|
typo3
|
mimi_tipfriends
|
Cross-site scripting (XSS) vulnerability in the Tip many friends (mimi_tipfriends) extension 0.0.2 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0346
|
2011-04-29 13:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264453
|
- |
|
typo3
|
vd_gemomap
|
Cross-site scripting (XSS) vulnerability in the VD / Geomap (vd_geomap) extension 0.3.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-0347
|
2011-04-29 13:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264454
|
- |
|
c-3.co.jp
|
webcalenderc3
|
Directory traversal vulnerability in C3 Corp. WebCalenderC3 0.32 and earlier allows remote attackers to read arbitrary files via unknown vectors.
|
CWE-22
Path Traversal
|
CVE-2010-0348
|
2011-04-29 13:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264455
|
- |
|
c-3.co.jp
|
webcalenderc3
|
Cross-site scripting (XSS) vulnerability in C3 Corp. WebCalenderC3 0.32 and earlier allows remote attackers to inject arbitrary web script or HTML via unknown vectors. NOTE: this issue could not be …
|
CWE-79
Cross-site Scripting
|
CVE-2010-0349
|
2011-04-29 13:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264456
|
- |
|
juniper
|
junos
|
Unspecified vulnerability in Juniper JUNOS 7.3 through 8.4 allows remote attackers to cause a denial of service (crash) via malformed BGP packets, possibly BGP UPDATE packets that trigger session fla…
|
CWE-20
Improper Input Validation
|
CVE-2007-6372
|
2011-04-29 13:00 |
2007-12-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264457
|
- |
|
apple
|
mac_os_x
|
Apple Mac OS X does not properly warn the user before enabling additional Human Interface Device (HID) functionality over USB, which allows user-assisted attackers to execute arbitrary programs via c…
|
CWE-16
Configuration
|
CVE-2011-0639
|
2011-04-28 13:00 |
2011-01-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264458
|
- |
|
suse
|
opensuse suse_linux
|
SUSE Linux Enterprise 10 SP3 (SLE10-SP3) and openSUSE 11.2 configures postfix to listen on all network interfaces, which might allow remote attackers to bypass intended access restrictions.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-0230
|
2011-04-28 13:00 |
2010-01-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264459
|
- |
|
ibm
|
lotus_domino
|
Heap-based buffer overflow in the server in IBM Lotus Domino 7 and 8.5 FP1 allows remote attackers to cause a denial of service (daemon exit) and possibly have unspecified other impact via a long str…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-0358
|
2011-04-28 13:00 |
2010-01-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264460
|
- |
|
sun
|
java_system_web_server
|
Sun Java System Web Server (aka SJWS) 7.0 Update 7 allows remote attackers to overwrite memory locations in the heap, and discover the contents of memory locations, via a malformed HTTP TRACE request…
|
CWE-20
Improper Input Validation
|
CVE-2010-0360
|
2011-04-28 13:00 |
2010-01-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|