263111
|
- |
|
kajona
|
kajona
|
Multiple cross-site scripting (XSS) vulnerabilities in the getAllPassedParams function in system/functions.php in Kajona before 3.4.2 allow remote attackers to inject arbitrary web script or HTML via…
|
CWE-79
Cross-site Scripting
|
CVE-2012-3805
|
2012-07-26 13:00 |
2012-07-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263112
|
- |
|
freebsd netbsd
|
freebsd netbsd
|
Integer overflow in the calloc function in libc/stdlib/malloc.c in jemalloc in libc for FreeBSD 6.4 and NetBSD makes it easier for context-dependent attackers to perform memory-related attacks such a…
|
CWE-189
Numeric Errors
|
CVE-2006-7252
|
2012-07-26 13:00 |
2012-07-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263113
|
- |
|
wordpress
|
wordpress
|
WordPress before 3.4.1 does not properly restrict access to post contents such as private or draft posts, which allows remote authors or contributors to obtain sensitive information via unknown vecto…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2012-3385
|
2012-07-24 04:03 |
2012-07-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263114
|
- |
|
libpng
|
libpng
|
Off-by-one error in the png_formatted_warning function in pngerror.c in libpng 1.5.4 through 1.5.7 might allow remote attackers to cause a denial of service (application crash) and possibly execute a…
|
CWE-189
Numeric Errors
|
CVE-2011-3464
|
2012-07-23 13:00 |
2012-07-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263115
|
- |
|
openbsd
|
openssh
|
The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory co…
|
CWE-189
Numeric Errors
|
CVE-2011-5000
|
2012-07-22 12:33 |
2012-04-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263116
|
- |
|
sayakbanerjee
|
sticky_notes
|
Multiple cross-site scripting (XSS) vulnerabilities in Sticky Notes before 0.2.27052012.5 allow remote attackers to inject arbitrary web script or HTML via the (1) paste_user or (2) paste_lang parame…
|
CWE-79
Cross-site Scripting
|
CVE-2012-3997
|
2012-07-19 13:00 |
2012-07-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263117
|
- |
|
sayakbanerjee
|
sticky_notes
|
Multiple SQL injection vulnerabilities in Sticky Notes before 0.2.27052012.5 allow remote attackers to execute arbitrary SQL commands via the (1) paste id in admin/modules/mod_pastes.php or (2) show.…
|
CWE-89
SQL Injection
|
CVE-2012-3998
|
2012-07-19 13:00 |
2012-07-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263118
|
- |
|
xnview
|
xnview
|
Heap-based buffer overflow in XnView before 1.99 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted ImageLeftPosition value in …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2012-0282
|
2012-07-18 22:15 |
2012-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263119
|
- |
|
xnview
|
xnview
|
Multiple heap-based buffer overflows in XnView before 1.99 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a (1) SGI32LogLum compressed…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2012-0276
|
2012-07-18 13:00 |
2012-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263120
|
- |
|
eucalyptus
|
eucalyptus
|
The Walrus service in Eucalyptus 2.0.3 and 3.0.x before 3.0.2 allows remote attackers to gain administrator privileges via a crafted REST request.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2012-3240
|
2012-07-18 13:00 |
2012-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|