260971
|
- |
|
emc
|
applicationxtender_desktop applicationxtender_web_access_.net
|
EMC ApplicationXtender Desktop before 6.5 SP2 and ApplicationXtender Web Access .NET before 6.5 SP2 allow remote attackers to upload files to any location, and possibly execute arbitrary code, via un…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2012-2289
|
2013-02-14 13:52 |
2012-08-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260972
|
- |
|
novell
|
groupwise
|
Cross-site scripting (XSS) vulnerability in the WebAccess component in Novell GroupWise 8.0 before Support Pack 3 allows remote attackers to inject arbitrary web script or HTML via the merge paramete…
|
CWE-79
Cross-site Scripting
|
CVE-2012-0272
|
2013-02-14 13:48 |
2012-09-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260973
|
- |
|
symantec
|
ghost_solutions_suite
|
Symantec Ghost Solution Suite 2.x through 2.5.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted backup file.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2012-0306
|
2013-02-14 13:48 |
2012-10-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260974
|
- |
|
novell
|
groupwise
|
Integer overflow in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 allows remote attackers to execute arbitrary code via unspecified vect…
|
CWE-189
Numeric Errors
|
CVE-2012-0417
|
2013-02-14 13:48 |
2012-09-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260975
|
- |
|
novell
|
groupwise
|
Unspecified vulnerability in the client in Novell GroupWise 8.0 before Support Pack 3 and 2012 before Support Pack 1 on Windows allows user-assisted remote attackers to execute arbitrary code via a c…
|
NVD-CWE-noinfo
|
CVE-2012-0418
|
2013-02-14 13:48 |
2012-09-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260976
|
- |
|
xchat
|
xchat
|
Heap-based buffer overflow in XChat 2.8.9 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long response string.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2011-5129
|
2013-02-14 13:47 |
2012-08-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260977
|
- |
|
intelliants
|
subrion_cms
|
SQL injection vulnerability in admin/index.php in Subrion CMS 2.0.4 allows remote attackers to execute arbitrary SQL commands via the (1) user name or (2) password field.
|
CWE-89
SQL Injection
|
CVE-2011-5212
|
2013-02-14 13:47 |
2012-10-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260978
|
- |
|
reviewboard
|
review_board
|
Multiple cross-site scripting (XSS) vulnerabilities in the commenting system in Review Board before 1.5.7 and 1.6.x before 1.6.3 allow remote attackers to inject arbitrary web script or HTML via vect…
|
CWE-79
Cross-site Scripting
|
CVE-2011-4312
|
2013-02-14 13:46 |
2011-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260979
|
- |
|
bogofilter
|
bogofilter
|
Multiple buffer underflows in the base64 decoder in base64.c in (1) bogofilter and (2) bogolexer in bogofilter before 1.2.2 allow remote attackers to cause a denial of service (heap memory corruption…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-2494
|
2013-02-14 13:31 |
2010-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260980
|
- |
|
bitbucket
|
xnbd
|
The redirect_stderr function in xnbd_common.c in xnbd-server and xndb-wrapper in xNBD 0.1.0 allow local users to overwrite arbitrary files via a symlink attack on /tmp/xnbd.log.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-0265
|
2013-02-13 14:00 |
2013-02-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|