264591
|
- |
|
opera
|
opera_browser
|
Cross-site scripting (XSS) vulnerability in Opera before 9.52 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2008-4196
|
2011-02-2 03:09 |
2008-09-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264592
|
- |
|
typo3
|
ttpedit
|
SQL injection vulnerability in the TT_Products editor (ttpedit) extension 0.0.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-0338
|
2011-02-1 14:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264593
|
- |
|
novell
|
groupwise
|
Stack-based buffer overflow in the IMAP server component in GroupWise Internet Agent (GWIA) in Novell GroupWise 7.x before 7.0 post-SP4 FTF and 8.x before 8.0 SP2 allows remote attackers to execute a…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-2777
|
2011-01-31 14:00 |
2011-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264594
|
- |
|
novell
|
groupwise
|
Cross-site scripting (XSS) vulnerability in WebAccess in Novell GroupWise 7.x before 7.0 post-SP4 FTF and 8.x before 8.0 SP2 allows remote attackers to inject arbitrary web script or HTML via a craft…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2778
|
2011-01-31 14:00 |
2011-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264595
|
- |
|
novell
|
groupwise
|
Cross-site scripting (XSS) vulnerability in WebAccess in Novell GroupWise 8.x before 8.0 SP2 allows remote attackers to inject arbitrary web script or HTML via a crafted message, related to "replies."
|
CWE-79
Cross-site Scripting
|
CVE-2010-2779
|
2011-01-31 14:00 |
2011-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264596
|
- |
|
phpmyadmin
|
phpmyadmin
|
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 2.11.x before 2.11.10.1 and 3.x before 3.3.5.1 allow remote attackers to inject arbitrary web script or HTML via vectors related to (…
|
CWE-79
Cross-site Scripting
|
CVE-2010-3056
|
2011-01-28 14:00 |
2010-08-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264597
|
- |
|
phpmyadmin
|
phpmyadmin
|
error.php in PhpMyAdmin 3.3.8.1, and other versions before 3.4.0-beta1, allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted BBcode tag containing "@" characters, as de…
|
CWE-79
Cross-site Scripting
|
CVE-2010-4480
|
2011-01-28 14:00 |
2010-12-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264598
|
- |
|
phpmyadmin
|
phpmyadmin
|
libraries/File.class.php in phpMyAdmin 2.11.x before 2.11.10 uses predictable filenames for temporary files, which has unknown impact and attack vectors.
|
CWE-310
Cryptographic Issues
|
CVE-2008-7252
|
2011-01-28 14:00 |
2010-01-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264599
|
- |
|
realnetworks
|
realplayer
|
Heap-based buffer overflow in RealNetworks RealPlayer 11.0 through 11.1, Mac RealPlayer 11.0 through 11.1, Linux RealPlayer 11.0.2.1744, and possibly HelixPlayer 1.0.6 and other versions, allows remo…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-4375
|
2011-01-26 15:52 |
2010-12-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264600
|
- |
|
realnetworks
|
realplayer realplayer_sp
|
The drv2.dll (aka RV20 decompression) module in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.5, RealPlayer Enterprise 2.1.2 and 2.1.3, Linux RealPlayer 11.0.2.1744, and po…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-4378
|
2011-01-26 15:52 |
2010-12-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|