263161
|
- |
|
xajax-project
|
xajax
|
xajax 0.6 beta1 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by xajax_core/plu…
|
CWE-200
Information Exposure
|
CVE-2011-3821
|
2012-05-21 13:00 |
2011-09-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263162
|
- |
|
xoops
|
xoops
|
XOOPS 2.5.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by modules/system/xoo…
|
CWE-200
Information Exposure
|
CVE-2011-3822
|
2012-05-21 13:00 |
2011-09-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263163
|
- |
|
yamamah
|
yamamah
|
Yamamah 1.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by themes/default/ind…
|
CWE-200
Information Exposure
|
CVE-2011-3823
|
2012-05-21 13:00 |
2011-09-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263164
|
- |
|
yourls
|
yourls
|
Your Own URL Shortener (YOURLS) 1.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrat…
|
CWE-200
Information Exposure
|
CVE-2011-3824
|
2012-05-21 13:00 |
2011-09-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263165
|
- |
|
zend
|
framework server
|
Zend Framework 1.11.3 in Zend Server CE 5.1.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as …
|
CWE-200
Information Exposure
|
CVE-2011-3825
|
2012-05-21 13:00 |
2011-09-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263166
|
- |
|
zikula
|
zikula
|
Zikula 1.2.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by themes/voodoodoll…
|
CWE-200
Information Exposure
|
CVE-2011-3826
|
2012-05-21 13:00 |
2011-09-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263167
|
- |
|
mhproducts
|
download_center
|
SQL injection vulnerability in admin/login.php in MHP DownloadScript (aka MH Products Download Center) 2.2 allows remote attackers to execute arbitrary SQL commands via the Name parameter. NOTE: som…
|
CWE-89
SQL Injection
|
CVE-2010-4842
|
2012-05-21 13:00 |
2011-09-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263168
|
- |
|
cisco
|
ios ios_xe
|
Unspecified vulnerability in Cisco IOS 12.4, 15.0, and 15.1, and IOS XE 2.5.x through 3.2.x, allows remote attackers to cause a denial of service (device reload) via a crafted SIP message, aka Bug ID…
|
NVD-CWE-noinfo
|
CVE-2011-0939
|
2012-05-18 13:00 |
2011-10-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263169
|
- |
|
cisco
|
ios
|
Cisco IOS 12.4, 15.0, and 15.1 allows remote attackers to cause a denial of service (device reload) via malformed IPv6 packets, aka Bug ID CSCtj41194.
|
CWE-399
Resource Management Errors
|
CVE-2011-0944
|
2012-05-18 13:00 |
2011-10-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263170
|
- |
|
twiki
|
twiki
|
Multiple cross-site scripting (XSS) vulnerabilities in TWiki before 5.1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the newtopic parameter in a WebCreateNewTopic action, r…
|
CWE-79
Cross-site Scripting
|
CVE-2011-3010
|
2012-05-18 13:00 |
2011-09-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|