260871
|
- |
|
bitbucket
|
xnbd
|
The redirect_stderr function in xnbd_common.c in xnbd-server and xndb-wrapper in xNBD 0.1.0 allow local users to overwrite arbitrary files via a symlink attack on /tmp/xnbd.log.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-0265
|
2013-02-13 14:00 |
2013-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260872
|
- |
|
limesurvey
|
limesurvey
|
Cross-site scripting (XSS) vulnerability in the tooltips in LimeSurvey before 1.91+ Build 11379-20111116, when viewing survey results, allows remote attackers to inject arbitrary web script or HTML v…
|
CWE-79
Cross-site Scripting
|
CVE-2011-5256
|
2013-02-13 14:00 |
2013-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260873
|
- |
|
appthemes
|
classipress
|
Multiple cross-site scripting (XSS) vulnerabilities in the Classipress theme before 3.1.5 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) twitter_id parameter …
|
CWE-79
Cross-site Scripting
|
CVE-2011-5257
|
2013-02-13 14:00 |
2013-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260874
|
- |
|
sonicwall
|
aventail_sra_ex_virtual_appliance aventail_sra_ex6000 aventail_sra_ex7000 aventail_sra_ex9000
|
SQL injection vulnerability in prodpage.cfm in SonicWALL Aventail allows remote attackers to execute arbitrary SQL commands via the CategoryID parameter.
|
CWE-89
SQL Injection
|
CVE-2011-5262
|
2013-02-13 14:00 |
2013-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260875
|
- |
|
ibm
|
remote_supervisor_adapter_ii_firmware
|
IBM Remote Supervisor Adapter II firmware for System x3650, x3850 M2, and x3950 M2 1.13 and earlier generates weak RSA keys, which makes it easier for attackers to defeat cryptographic protection mec…
|
CWE-310
Cryptographic Issues
|
CVE-2012-2187
|
2013-02-12 14:08 |
2012-09-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260876
|
- |
|
emc
|
rsa_adaptive_authentication_on-premise
|
Unspecified vulnerability in EMC RSA Adaptive Authentication On-Premise (AAOP) 6.0.2.1 before SP3 P3 allows remote attackers to obtain sensitive information via unknown vectors.
|
NVD-CWE-noinfo
|
CVE-2012-2286
|
2013-02-12 14:08 |
2012-10-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260877
|
- |
|
ecava
|
integraxor
|
Multiple buffer overflows in an ActiveX control in PE3DO32A.ocx in IntegraXor SCADA Server 4.00 build 4250.0 and earlier allow remote attackers to execute arbitrary code via a crafted HTML document.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2012-4700
|
2013-02-8 14:50 |
2013-02-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260878
|
- |
|
fortinet
|
fortimail
|
Multiple cross-site scripting (XSS) vulnerabilities in admin/FEAdmin.html in Fortinet FortiMail before 4.3.4 on FortiMail Identity-Based Encryption (IBE) appliances allow user-assisted remote attacke…
|
CWE-79
Cross-site Scripting
|
CVE-2013-1471
|
2013-02-8 14:00 |
2013-02-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260879
|
- |
|
fleugel
|
myu-s php_weblog_system_mania
|
Cross-site scripting (XSS) vulnerability in FLUGELz netmania myu-s and PHP WeblogSystem allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2012-5186
|
2013-02-8 14:00 |
2013-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260880
|
- |
|
google
|
android
|
The PowerVR SGX driver in Android before 2.3.6 allows attackers to gain root privileges via an application that triggers kernel memory corruption using crafted user data to the pvrsrvkm device.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2011-1352
|
2013-02-8 14:00 |
2013-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|