264611
|
- |
|
apache
|
derby
|
The password hash generation algorithm in the BUILTIN authentication functionality for Apache Derby before 10.6.1.0 performs a transformation that reduces the size of the set of inputs to SHA-1, whic…
|
CWE-310
Cryptographic Issues
|
CVE-2009-4269
|
2011-01-26 15:41 |
2010-08-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264612
|
- |
|
apache
|
derby
|
Per https://issues.apache.org/jira/browse/DERBY-4483, the reported version affected is 10.5.3.0. Unable to determine if affected versions exist between 10.5.3.0 and 10.6.1.0
|
CWE-310
Cryptographic Issues
|
CVE-2009-4269
|
2011-01-26 15:41 |
2010-08-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264613
|
- |
|
ibm openafs
|
afs openafs
|
The cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58, and IBM AFS 3.6 before Patch 19, on Linux allows remote attackers to cause a denial of service (system crash) vi…
|
CWE-189
Numeric Errors
|
CVE-2009-1250
|
2011-01-26 15:35 |
2009-04-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264614
|
- |
|
unix openafs
|
unix openafs
|
Heap-based buffer overflow in the cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Unix platforms allows remote attackers to cause a denial of service (system cras…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-1251
|
2011-01-26 15:35 |
2009-04-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264615
|
- |
|
typsoft
|
typsoft_ftp_server
|
Typsoft FTP Server 1.11, with "Sub Directory Include" enabled, allows remote attackers to cause a denial of service (crash) by sending multiple RETR commands. NOTE: it was later reported that 1.10 i…
|
CWE-399
Resource Management Errors
|
CVE-2005-3294
|
2011-01-26 14:00 |
2005-10-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264616
|
- |
|
nokia
|
multimedia_player
|
Stack-based buffer overflow in Nokia Multimedia Player 1.00.55.5010, and possibly other versions, allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbit…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2011-0498
|
2011-01-24 14:00 |
2011-01-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264617
|
- |
|
musanim
|
music_animation_machine_midi_player
|
Stack-based buffer overflow in Music Animation Machine MIDI Player 2006aug19 Release 035 and possibly other versions allows user-assisted remote attackers to execute arbitrary code via a long line in…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2011-0501
|
2011-01-24 14:00 |
2011-01-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264618
|
- |
|
hp
|
data_protector_manager
|
The RDS service (rds.exe) in HP Data Protector Manager 6.11 allows remote attackers to cause a denial of service (crash) via a packet with a large data size to TCP port 1530.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2011-0514
|
2011-01-24 14:00 |
2011-01-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264619
|
- |
|
gallarific
|
php_photo_gallery_script
|
SQL injection vulnerability in gallery.php in Gallarific PHP Photo Gallery script 2.1 and possibly other versions allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
CWE-89
SQL Injection
|
CVE-2011-0519
|
2011-01-24 14:00 |
2011-01-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264620
|
- |
|
otrs
|
otrs
|
Cross-site scripting (XSS) vulnerability in AgentTicketZoom in OTRS 2.4.x before 2.4.9, when RichText is enabled, allows remote attackers to inject arbitrary web script or HTML via JavaScript in an H…
|
CWE-79
Cross-site Scripting
|
CVE-2010-4071
|
2011-01-24 14:00 |
2011-01-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|