257981
|
- |
|
cisco
|
ios
|
Cisco IOS before 15.3(2)T, when scansafe is enabled, allows remote attackers to cause a denial of service (latency) via SYN packets that are not accompanied by SYN-ACK packets from the Scan Safe Towe…
|
CWE-189
Numeric Errors
|
CVE-2012-4651
|
2014-04-23 23:58 |
2014-04-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257982
|
- |
|
cisco
|
ios
|
Cisco IOS before 15.1(1)SY allows local users to cause a denial of service (device reload) by establishing an outbound SSH session, aka Bug ID CSCto00318.
|
NVD-CWE-noinfo
|
CVE-2012-4638
|
2014-04-23 23:54 |
2014-04-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257983
|
- |
|
cisco
|
ios catalyst_2900 catalyst_2900_vlan catalyst_2900xl
|
Cisco IOS before 15.3(1)T on Cisco 2900 devices, when a VWIC2-2MFT-T1/E1 card is configured for TDM/HDLC mode, allows remote attackers to cause a denial of service (serial-interface outage) via certa…
|
NVD-CWE-noinfo
|
CVE-2012-3918
|
2014-04-23 23:42 |
2014-04-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257984
|
- |
|
cisco
|
ios
|
Cisco IOS before 15.1(1)SY, when Multicast Listener Discovery (MLD) snooping is enabled, allows remote attackers to cause a denial of service (CPU consumption or device crash) via MLD packets on a ne…
|
CWE-20
Improper Input Validation
|
CVE-2012-3062
|
2014-04-23 23:35 |
2014-04-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257985
|
- |
|
vasthtml
|
forumpress
|
Cross-site scripting (XSS) vulnerability in fs-admin/wpf-add-forum.php in the ForumPress WP Forum Server plugin before 1.7.5 for WordPress allows remote attackers to inject arbitrary web script or HT…
|
CWE-79
Cross-site Scripting
|
CVE-2012-6623
|
2014-04-23 23:35 |
2014-01-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257986
|
- |
|
ruckuswireless
|
zoneflex_2942__firmware zoneflex_2942
|
Ruckus Wireless Zoneflex 2942 devices with firmware 9.6.0.0.267 allow remote attackers to bypass authentication, and subsequently access certain configuration/ and maintenance/ scripts, by constructi…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-5030
|
2014-04-23 23:26 |
2013-10-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257987
|
- |
|
cisco
|
ios
|
The multicast implementation in Cisco IOS before 15.1(1)SY allows remote attackers to cause a denial of service (Route Processor crash) by sending packets at a high rate, aka Bug ID CSCts37717.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2012-1317
|
2014-04-23 23:21 |
2014-04-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257988
|
- |
|
cisco
|
ios
|
Memory leak in Cisco IOS before 15.1(1)SY, when IKEv2 debugging is enabled, allows remote attackers to cause a denial of service (memory consumption) via crafted packets, aka Bug ID CSCtn22376.
|
CWE-399
Resource Management Errors
|
CVE-2012-0360
|
2014-04-23 23:18 |
2014-04-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257989
|
- |
|
siege
|
phpmyid
|
Cross-site scripting (XSS) vulnerability in the wrap_html function in MyID.php in phpMyID 0.9 allows remote attackers to inject arbitrary web script or HTML via the openid_error parameter to MyID.con…
|
CWE-79
Cross-site Scripting
|
CVE-2014-2890
|
2014-04-23 22:37 |
2014-04-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257990
|
- |
|
carbonblack
|
carbon_black
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Carbon Black before 4.1.0 allow remote attackers to hijack the authentication of administrators for requests that add new administrative …
|
CWE-352
Origin Validation Error
|
CVE-2014-1615
|
2014-04-23 21:36 |
2014-04-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|