261081
|
- |
|
squiz
|
mysource_matrix
|
Per http://matrix.squiz.net/:
MySource Matrix has been superseded by Squiz Matrix. This site will remain available for archival purposes only; it is not intended as a current source of Matrix inform…
|
CWE-79
Cross-site Scripting
|
CVE-2010-4901
|
2013-01-4 14:00 |
2011-10-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261082
|
- |
|
altova
|
diffdog_2011
|
Untrusted search path vulnerability in Altova DiffDog 2011 Enterprise Edition SP1 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory, as demonst…
|
NVD-CWE-Other
|
CVE-2010-5273
|
2013-01-4 14:00 |
2012-09-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261083
|
- |
|
altova
|
diffdog_2011
|
Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 Untrusted Search Path'
|
NVD-CWE-Other
|
CVE-2010-5273
|
2013-01-4 14:00 |
2012-09-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261084
|
- |
|
fr.simon_rundell
|
pd_resources
|
SQL injection vulnerability in the Diocese of Portsmouth Resources Database (pd_resources) extension 0.1.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecif…
|
CWE-89
SQL Injection
|
CVE-2009-4396
|
2013-01-4 14:00 |
2009-12-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261085
|
- |
|
lunascape
|
ilunascape_android
|
The iLunascape application 1.0.4.0 and earlier for Android does not properly implement the WebView class, which allows remote attackers to obtain sensitive stored information via a crafted applicatio…
|
CWE-200
Information Exposure
|
CVE-2012-1249
|
2013-01-4 13:36 |
2012-05-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261086
|
- |
|
symantec
|
endpoint_protection
|
The Manager service in the management console in Symantec Endpoint Protection (SEP) 12.1 before 12.1 RU1-MP1 allows remote attackers to conduct file-insertion attacks and execute arbitrary code by le…
|
CWE-94
Code Injection
|
CVE-2012-0295
|
2013-01-4 13:34 |
2012-05-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261087
|
- |
|
adastra
|
trace_mode_data_center
|
Unspecified vulnerability in AdAstrA TRACE MODE Data Center allows remote attackers to read arbitrary files via unknown vectors, as demonstrated by the GLEG Agora SCADA+ Exploit Pack for Immunity CAN…
|
NVD-CWE-noinfo
|
CVE-2011-5087
|
2013-01-4 13:33 |
2012-04-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261088
|
- |
|
nodewords_project
|
nodewords
|
The Nodewords: D6 Meta Tags module before 6.x-1.14 for Drupal, when configured to automatically generate description meta tags from node text, does not properly filter node content when creating tags…
|
CWE-200
Information Exposure
|
CVE-2012-5654
|
2013-01-3 14:00 |
2013-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261089
|
- |
|
owncloud
|
owncloud
|
Cross-site scripting (XSS) vulnerability in bookmarks/js/bookmarks.js in ownCloud 4.0.x before 4.0.10 and 4.5.x before 4.5.5 allows remote attackers to inject arbitrary web script or HTML via the PAT…
|
CWE-79
Cross-site Scripting
|
CVE-2012-5666
|
2013-01-3 14:00 |
2013-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261090
|
- |
|
moinmo
|
moinmoin
|
Directory traversal vulnerability in the _do_attachment_move function in the AttachFile action (action/AttachFile.py) in MoinMoin 1.9.3 through 1.9.5 allows remote attackers to overwrite arbitrary fi…
|
CWE-22
Path Traversal
|
CVE-2012-6080
|
2013-01-3 14:00 |
2013-01-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|