261031
|
- |
|
emc
|
networker
|
Buffer overflow in nsrindexd in EMC NetWorker 7.5.x and 7.6.x before 7.6.5, and 8.x before 8.0.0.6, allows remote attackers to execute arbitrary code via crafted SunRPC data.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2012-4607
|
2013-01-21 14:00 |
2013-01-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261032
|
- |
|
olivetoast
|
documents_pro_file_viewer
|
Cross-site scripting (XSS) vulnerability in the Olive Toast Documents Pro File Viewer (formerly Files HD) app before 1.11.1 for iOS allows remote attackers to inject arbitrary web script or HTML via …
|
CWE-79
Cross-site Scripting
|
CVE-2012-5184
|
2013-01-21 14:00 |
2013-01-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261033
|
- |
|
elite-board
|
elite_bulletin_board
|
Multiple SQL injection vulnerabilities in the (1) update_whosonline_reg and (2) update_whosonline_guest functions in Elite Bulletin Board before 2.1.22 allow remote attackers to execute arbitrary SQL…
|
CWE-89
SQL Injection
|
CVE-2012-5874
|
2013-01-21 14:00 |
2013-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261034
|
- |
|
redhat
|
jboss_enterprise_portal_platform
|
Multiple cross-site scripting (XSS) vulnerabilities in the GateIn Portal in JBoss Enterprise Portal Platform 5.2.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vector…
|
CWE-79
Cross-site Scripting
|
CVE-2012-5531
|
2013-01-18 20:48 |
2013-01-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261035
|
- |
|
fireflymediaserver
|
firefly_media_server
|
Firefly Media Server 1.0.0.1359 allows remote attackers to cause a denial of service (NULL pointer dereference) via a (1) crafted Connection HTTP header; a return carriage control character in the (2…
|
NVD-CWE-Other
|
CVE-2012-5875
|
2013-01-18 20:48 |
2013-01-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261036
|
- |
|
fireflymediaserver
|
firefly_media_server
|
Per: http://cwe.mitre.org/data/definitions/476.html
"CWE-476: NULL Pointer Dereference"
|
NVD-CWE-Other
|
CVE-2012-5875
|
2013-01-18 20:48 |
2013-01-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261037
|
- |
|
samba
|
samba
|
Samba 4.0.x before 4.0.1, in certain Active Directory domain-controller configurations, does not properly interpret Access Control Entries that are based on an objectClass, which allows remote authen…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-0172
|
2013-01-18 14:00 |
2013-01-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261038
|
- |
|
cisco
|
vpn_client
|
The VPN driver in Cisco VPN Client on Windows does not properly interact with the kernel, which allows local users to cause a denial of service (kernel fault and system crash) via a crafted applicati…
|
NVD-CWE-noinfo
|
CVE-2012-5429
|
2013-01-18 14:00 |
2013-01-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261039
|
- |
|
specview
|
specview
|
Directory traversal vulnerability in the web server in SpecView 2.5 build 853 and earlier allows remote attackers to read arbitrary files via a ... (dot dot dot) in a URI.
|
CWE-22
Path Traversal
|
CVE-2012-5972
|
2013-01-18 14:00 |
2013-01-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261040
|
- |
|
redhat
|
spice-activex enterprise_virtualization_manager
|
Race condition in the SPICE (aka spice-activex) plug-in for Internet Explorer in Red Hat Enterprise Virtualization (RHEV) Manager before 2.2.4 allows local users to create a certain named pipe, and c…
|
CWE-362
Race Condition
|
CVE-2010-2793
|
2013-01-16 14:00 |
2010-12-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|