264721
|
- |
|
ibm
|
rational_clearquest
|
Multiple unspecified vulnerabilities in IBM Rational ClearQuest 7.0.x before 7.0.1.11, 7.1.1.x before 7.1.1.4, and 7.1.2.x before 7.1.2.1 allow attackers to have an unknown impact via vectors related…
|
NVD-CWE-noinfo
|
CVE-2010-4601
|
2011-01-4 14:00 |
2010-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264722
|
- |
|
habariproject
|
habari
|
Multiple cross-site scripting (XSS) vulnerabilities in Habari 0.6.5, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via the (1) additem_form parameter…
|
CWE-79
Cross-site Scripting
|
CVE-2010-4607
|
2011-01-4 14:00 |
2010-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264723
|
- |
|
html-edit
|
html-edit_cms
|
SQL injection vulnerability in index.php in Html-edit CMS 3.1.8 allows remote attackers to execute arbitrary SQL commands via the nuser parameter in a registrate action.
|
CWE-89
SQL Injection
|
CVE-2010-4609
|
2011-01-4 14:00 |
2010-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264724
|
- |
|
html-edit
|
html-edit_cms
|
Cross-site scripting (XSS) vulnerability in index.php in Html-edit CMS 3.1.8 allows remote attackers to inject arbitrary web script or HTML via the error parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2010-4610
|
2011-01-4 14:00 |
2010-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264725
|
- |
|
henning_makholm
|
xcftools
|
Stack-based buffer overflow in the flattenIncrementally function in flatten.c in xcftools 1.0.4, as reachable from the (1) xcf2pnm and (2) xcf2png utilities, allows remote attackers to cause a denial…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-2175
|
2011-01-4 14:00 |
2009-06-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264726
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
Java for Mac OS X 10.5 before Update 6 and 10.6 before Update 1 accepts expired certificates for applets, which makes it easier for remote attackers to execute arbitrary code via an applet.
|
CWE-310
Cryptographic Issues
|
CVE-2009-2843
|
2011-01-4 14:00 |
2009-12-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264727
|
- |
|
ruven_pillay
|
iipimage_server
|
Multiple stack-based buffer overflows in src/Task.cc in the FastCGI program in IIPImage Server before 0.9.8 might allow remote attackers to execute arbitrary code via vectors associated with crafted …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-4230
|
2011-01-4 14:00 |
2009-12-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264728
|
- |
|
audiocoding
|
faad2
|
Heap-based buffer overflow in the decodeMP4file function (frontend/main.c) in FAAD2 2.6.1 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2008-4201
|
2011-01-3 14:00 |
2008-09-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264729
|
- |
|
redhat
|
jboss_remoting jboss_enterprise_application_platform jboss_enterprise_web_platform
|
The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise …
|
CWE-20
Improper Input Validation
|
CVE-2010-3862
|
2010-12-31 14:00 |
2010-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264730
|
- |
|
mybb
|
mybb
|
Multiple cross-site scripting (XSS) vulnerabilities in MyBB (aka MyBulletinBoard) 1.4.14, and 1.6.x before 1.6.1, allow remote attackers to inject arbitrary web script or HTML via vectors related to …
|
CWE-79
Cross-site Scripting
|
CVE-2010-4522
|
2010-12-31 14:00 |
2010-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|