264771
|
- |
|
ibm
|
lotus_notes_traveler
|
traveler.exe in IBM Lotus Notes Traveler before 8.0.1.3 CF1 allows remote authenticated users to cause a denial of service (daemon crash) via a malformed invitation document in a sync operation.
|
NVD-CWE-Other
|
CVE-2009-5036
|
2010-12-17 14:00 |
2010-12-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264772
|
- |
|
mozilla
|
bugzilla
|
CRLF injection vulnerability in Bugzilla before 3.2.9, 3.4.x before 3.4.9, 3.6.x before 3.6.3, and 4.0.x before 4.0rc1, when Server Push is enabled in a web browser, allows remote attackers to inject…
|
CWE-94
Code Injection
|
CVE-2010-3172
|
2010-12-16 14:00 |
2010-11-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264773
|
- |
|
anything-digital
|
sh404sef
|
SQL injection vulnerability in the Yannick Gaultier sh404SEF component before 2.1.8.777 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-4404
|
2010-12-16 14:00 |
2010-12-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264774
|
- |
|
anything-digital
|
sh404sef
|
Cross-site scripting (XSS) vulnerability in the Yannick Gaultier sh404SEF component before 2.1.8.777 for Joomla! allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2010-4405
|
2010-12-16 14:00 |
2010-12-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264775
|
- |
|
brunetton
|
littlephpgallery
|
Directory traversal vulnerability in gallery.php in Brunetton LittlePhpGallery 1.0.2, when magic_quotes_gpc is disabled, allows remote attackers to list, include, and execute arbitrary local files vi…
|
CWE-22
Path Traversal
|
CVE-2010-4406
|
2010-12-16 14:00 |
2010-12-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264776
|
- |
|
bsdi freebsd openbsd
|
bsd_os freebsd openbsd
|
ip_input.c in BSD-derived TCP/IP implementations allows remote attackers to cause a denial of service (crash or hang) via crafted packets.
|
CWE-20
Improper Input Validation
|
CVE-1999-0001
|
2010-12-16 14:00 |
1999-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264777
|
- |
|
1024cms
|
1024_cms
|
SQL injection vulnerability in rss.php in 1024 CMS 2.1.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter in a vp action.
|
CWE-89
SQL Injection
|
CVE-2010-1093
|
2010-12-14 23:34 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264778
|
- |
|
jan_schutze
|
truc
|
Cross-site scripting (XSS) vulnerability in login_reset_password_page.php in Tracking Requirements & Use Cases (TRUC) 0.11.0 and earlier allows remote attackers to inject arbitrary web script or HTML…
|
CWE-79
Cross-site Scripting
|
CVE-2010-1095
|
2010-12-14 14:00 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264779
|
- |
|
dedecms
|
dedecms
|
include/userlogin.class.php in DeDeCMS 5.5 GBK, when session.auto_start is enabled, allows remote attackers to bypass authentication and gain administrative access via a value of 1 for the _SESSION[d…
|
CWE-287
Improper Authentication
|
CVE-2010-1097
|
2010-12-14 14:00 |
2010-03-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264780
|
- |
|
debian
|
mono-debugger
|
The (1) mdb and (2) mdb-symbolreader scripts in mono-debugger 2.4.3, and other versions before 2.8.1, place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privi…
|
NVD-CWE-Other
|
CVE-2010-3369
|
2010-12-14 14:00 |
2010-10-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|