264811
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
The kernel in Apple Mac OS X 10.6.x before 10.6.5 does not properly perform memory management associated with terminal devices, which allows local users to cause a denial of service (system crash) vi…
|
CWE-399
Resource Management Errors
|
CVE-2010-1847
|
2010-12-10 15:41 |
2010-11-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264812
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
Time Machine in Apple Mac OS X 10.6.x before 10.6.5 does not verify the unique identifier of its remote AFP volume, which allows remote attackers to obtain sensitive information by spoofing this volu…
|
NVD-CWE-Other
|
CVE-2010-1803
|
2010-12-10 15:40 |
2010-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264813
|
- |
|
php
|
php
|
The Linear Congruential Generator (LCG) in PHP before 5.2.13 does not provide the expected entropy, which makes it easier for context-dependent attackers to guess values that were intended to be unpr…
|
CWE-310
Cryptographic Issues
|
CVE-2010-1128
|
2010-12-10 15:39 |
2010-03-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264814
|
- |
|
php
|
php
|
The xmlrpc extension in PHP 5.3.1 does not properly handle a missing methodName element in the first argument to the xmlrpc_decode_request function, which allows context-dependent attackers to cause …
|
NVD-CWE-Other
|
CVE-2010-0397
|
2010-12-10 15:37 |
2010-03-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264815
|
- |
|
php
|
php
|
Per: http://cwe.mitre.org/data/slices/2000.html
Improper Check for Unusual or Exceptional Conditions CWE-754
|
NVD-CWE-Other
|
CVE-2010-0397
|
2010-12-10 15:37 |
2010-03-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264816
|
- |
|
apple
|
safari
|
Race condition in the Reset Safari implementation in Apple Safari before 4.0 on Windows might allow local users to read stored web-site passwords via unspecified vectors.
|
CWE-362
Race Condition
|
CVE-2009-1707
|
2010-12-10 15:30 |
2009-06-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264817
|
- |
|
apple
|
mac_os_x
|
The hfs implementation in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 supports hard links to directories and does not prevent certain deeply nested directory structures, which allows local users t…
|
NVD-CWE-Other
|
CVE-2010-0105
|
2010-12-10 14:00 |
2010-04-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264818
|
- |
|
bsdperimeter
|
pfsense
|
Multiple cross-site scripting (XSS) vulnerabilities in graph.php in pfSense 1.2.3 and 2 beta 4 allow remote attackers to inject arbitrary web script or HTML via the (1) ifnum or (2) ifname parameter,…
|
CWE-79
Cross-site Scripting
|
CVE-2010-4246
|
2010-12-10 14:00 |
2010-12-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264819
|
- |
|
dotnetnuke
|
dotnetnuke
|
Cross-site scripting (XSS) vulnerability in Install/InstallWizard.aspx in DotNetNuke 5.05.01 and 5.06.00 allows remote attackers to inject arbitrary web script or HTML via the __VIEWSTATE parameter. …
|
CWE-79
Cross-site Scripting
|
CVE-2010-4514
|
2010-12-10 14:00 |
2010-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264820
|
- |
|
harmistechnology
|
com_jeauto
|
SQL injection vulnerability in the JExtensions JE Auto (com_jeauto) component 1.0 for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the cha…
|
CWE-89
SQL Injection
|
CVE-2010-4517
|
2010-12-10 14:00 |
2010-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|