264961
|
- |
|
realflex
|
realwin
|
Multiple stack-based buffer overflows in DATAC RealWin 2.0 Build 6.1.8.10 and earlier allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) SC…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-4142
|
2010-11-4 13:00 |
2010-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264962
|
- |
|
realflex
|
realwin
|
http://www.vupen.com/english/advisories/2010/2714
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-4142
|
2010-11-4 13:00 |
2010-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264963
|
- |
|
ardour
|
ardour
|
Ardour 2.8.11 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
|
NVD-CWE-Other
|
CVE-2010-3349
|
2010-11-4 03:24 |
2010-10-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264964
|
- |
|
osticket
|
osticket
|
Cross-site scripting (XSS) vulnerability in scp/ajax.php in osTicket before 1.6.0 Stable allows remote authenticated users to inject arbitrary web script or HTML via the f parameter, possibly related…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0606
|
2010-11-4 03:16 |
2010-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264965
|
- |
|
vips
|
vips
|
The vips-7.22 script in VIPS 7.22.2 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working di…
|
NVD-CWE-Other
|
CVE-2010-3364
|
2010-11-4 03:05 |
2010-10-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264966
|
- |
|
novaboard
|
novaboard
|
SQL injection vulnerability in header.php in NovaBoard 1.1.2 allows remote attackers to execute arbitrary SQL commands via the nova_name cookie parameter. NOTE: the provenance of this information is…
|
CWE-89
SQL Injection
|
CVE-2010-0609
|
2010-11-4 02:46 |
2010-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264967
|
- |
|
phpcheckz
|
phpcheckz
|
SQL injection vulnerability in chart.php in phpCheckZ 1.1.0, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
CWE-89
SQL Injection
|
CVE-2010-4143
|
2010-11-4 00:49 |
2010-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264968
|
- |
|
pedro_castro
|
gnome-subtitles
|
gnome-subtitles 1.0 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
|
NVD-CWE-Other
|
CVE-2010-3357
|
2010-11-3 15:00 |
2010-10-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264969
|
- |
|
sap
|
businessobjects
|
Cross-site scripting (XSS) vulnerability in SAP BusinessObjects Enterprise XI 3.2 allows remote attackers to inject arbitrary web script or HTML via the ServiceClass field to the Edit Service Paramet…
|
CWE-79
Cross-site Scripting
|
CVE-2010-3981
|
2010-11-3 15:00 |
2010-10-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264970
|
- |
|
sap
|
businessobjects
|
CmcApp in SAP BusinessObjects Enterprise XI 3.2 allows remote authenticated users to gain privileges via vectors involving the Program Job Server and the Program Login property.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-3983
|
2010-11-3 15:00 |
2010-10-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|