264841
|
- |
|
jurpo
|
jurpopage
|
Cross-site scripting (XSS) vulnerability in url-gateway.php in Jurpopage 0.2.0 allows remote attackers to inject arbitrary web script or HTML via the url parameter. NOTE: the provenance of this info…
|
CWE-79
Cross-site Scripting
|
CVE-2010-4361
|
2010-12-2 14:00 |
2010-12-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264842
|
- |
|
harmistechnology
|
com_jeajaxeventcalendar
|
SQL injection vulnerability in JE Ajax Event Calendar (com_jeajaxeventcalendar) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the event_id parameter in an alleve…
|
CWE-89
SQL Injection
|
CVE-2010-4365
|
2010-12-2 14:00 |
2010-12-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264843
|
- |
|
cisco
|
asa_5500 pix_500 vpn_3000_concentrator vpn_3005_concentrator vpn_3015_concentrator vpn_3020_concentrator vpn_3030_concentator vpn_3060_concentrator vpn_3080_concentrator
|
The remote-access IPSec VPN implementation on Cisco Adaptive Security Appliances (ASA) 5500 series devices, PIX Security Appliances 500 series devices, and VPN Concentrators 3000 series devices respo…
|
CWE-200
Information Exposure
|
CVE-2010-4354
|
2010-12-1 14:00 |
2010-12-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264844
|
- |
|
mozilla
|
firefox
|
Mozilla Firefox before 3.6 Beta 3 does not properly handle overlong UTF-8 encoding, which makes it easier for remote attackers to bypass cross-site scripting (XSS) protection mechanisms via a crafted…
|
CWE-79
Cross-site Scripting
|
CVE-2009-5017
|
2010-12-1 14:00 |
2010-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264845
|
- |
|
openfabrics
|
libsdp
|
The default configuration of libsdp.conf in libsdp 1.1.104 and earlier creates log files in /tmp, which allows local users to overwrite arbitrary files via a (1) symlink or (2) hard link attack on th…
|
CWE-59
Link Following
|
CVE-2010-4173
|
2010-11-30 14:00 |
2010-11-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264846
|
- |
|
cisco
|
unified_videoconferencing_system_5110_firmware unified_videoconferencing_system_5115_firmware unified_videoconferencing_system_5110 unified_videoconferencing_system_5115
|
/opt/rv/Versions/CurrentVersion/Mcu/Config/Mcu.val in Cisco Unified Videoconferencing (UVC) System 5110 and 5115, when the Linux operating system is used, uses a weak hashing algorithm for the (1) ad…
|
CWE-310
Cryptographic Issues
|
CVE-2010-4302
|
2010-11-30 14:00 |
2010-11-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264847
|
- |
|
cisco
|
unified_videoconferencing_system_5110_firmware unified_videoconferencing_system_5115_firmware unified_videoconferencing_system_5110 unified_videoconferencing_system_5115
|
Cisco Unified Videoconferencing (UVC) System 5110 and 5115, when the Linux operating system is used, uses world-readable permissions for the /etc/shadow file, which allows local users to discover enc…
|
CWE-255
Credentials Management
|
CVE-2010-4303
|
2010-11-30 14:00 |
2010-11-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264848
|
- |
|
cisco
|
unified_videoconferencing_system_5110_firmware unified_videoconferencing_system_5115_firmware unified_videoconferencing_system_5110 unified_videoconferencing_system_5115 unified_videoconf…
|
The web interface in Cisco Unified Videoconferencing (UVC) System 3545, 5110, 5115, and 5230; Unified Videoconferencing 3527 Primary Rate Interface (PRI) Gateway; Unified Videoconferencing 3522 Basic…
|
CWE-310
Cryptographic Issues
|
CVE-2010-4304
|
2010-11-30 14:00 |
2010-11-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264849
|
- |
|
cisco
|
unified_videoconferencing_system_5110_firmware unified_videoconferencing_system_5115_firmware unified_videoconferencing_system_5110 unified_videoconferencing_system_5115 unified_videoconf…
|
Cisco Unified Videoconferencing (UVC) System 3545, 5110, 5115, and 5230; Unified Videoconferencing 3527 Primary Rate Interface (PRI) Gateway; Unified Videoconferencing 3522 Basic Rate Interfaces (BRI…
|
CWE-310
Cryptographic Issues
|
CVE-2010-4305
|
2010-11-30 14:00 |
2010-11-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264850
|
- |
|
realnetworks
|
helix_mobile_server helix_server helix_server_mobile
|
Stack-based buffer overflow in the AgentX::receive_agentx function in AgentX++ 1.4.16, as used in RealNetworks Helix Server and Helix Mobile Server 11.x through 13.x and other products, allows remote…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-1318
|
2010-11-24 14:00 |
2010-04-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|