263981
|
- |
|
azeotech
|
daqfactory
|
AzeoTech DAQFactory before 5.85 (Build 1842) does not perform authentication for certain signals, which allows remote attackers to cause a denial of service (system reboot or shutdown) via a signal.
|
CWE-287
Improper Authentication
|
CVE-2011-2956
|
2011-07-29 13:00 |
2011-07-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263982
|
- |
|
freebsd nrl
|
freebsd opie
|
Off-by-one error in the __opiereadrec function in readrec.c in libopie in OPIE 2.4.1-test1 and earlier, as used on FreeBSD 6.4 through 8.1-PRERELEASE and other platforms, allows remote attackers to c…
|
CWE-189
Numeric Errors
|
CVE-2010-1938
|
2011-07-29 11:37 |
2010-05-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263983
|
- |
|
joomla
|
joomla\!
|
Joomla! before 1.5.23 does not properly check for errors, which allows remote attackers to obtain sensitive information via unspecified vectors.
|
CWE-200
Information Exposure
|
CVE-2011-2488
|
2011-07-28 13:00 |
2011-07-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263984
|
- |
|
apple
|
iphone_os
|
The queueing primitives in IOMobileFrameBuffer in Apple iOS before 4.2.9 and 4.3.x before 4.3.4 do not properly perform type conversion, which allows local users to gain privileges via a crafted appl…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2011-0227
|
2011-07-26 13:00 |
2011-07-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263985
|
- |
|
matthias_graubner
|
mg_help
|
SQL injection vulnerability in the Helpdesk (mg_help) extension 1.1.6 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-0333
|
2011-07-26 13:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263986
|
- |
|
francisco_cifuentes
|
vote_for_tt_news
|
Cross-site scripting (XSS) vulnerability in the Vote rank for news (vote_for_tt_news) extension 1.0.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecif…
|
CWE-79
Cross-site Scripting
|
CVE-2010-0335
|
2011-07-26 13:00 |
2010-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263987
|
- |
|
cisco
|
ace_4710
|
Unspecified vulnerability in the deep packet inspection feature on the Cisco Application Control Engine (ACE) 4710 appliance with software before A3(2.6) allows remote attackers to cause a denial of …
|
NVD-CWE-noinfo
|
CVE-2010-2823
|
2011-07-26 13:00 |
2010-08-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263988
|
- |
|
cisco
|
ace_module
|
Unspecified vulnerability on the Cisco Application Control Engine (ACE) Module with software A2(1.x) before A2(1.6), A2(2.x) before A2(2.3), and A2(3.x) before A2(3.1) for Catalyst 6500 series switch…
|
NVD-CWE-noinfo
|
CVE-2010-2824
|
2011-07-26 13:00 |
2010-08-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263989
|
- |
|
cisco
|
ace_module ace_4710
|
Unspecified vulnerability in the SIP inspection feature on the Cisco Application Control Engine (ACE) Module with software A2(1.x) before A2(1.6), A2(2.x) before A2(2.3), and A2(3.x) before A2(3.1) f…
|
NVD-CWE-noinfo
|
CVE-2010-2825
|
2011-07-26 13:00 |
2010-08-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263990
|
- |
|
cisco
|
wireless_control_system_software
|
SQL injection vulnerability in Cisco Wireless Control System (WCS) 6.0.x before 6.0.196.0 allows remote authenticated users to execute arbitrary SQL commands via vectors related to the ORDER BY claus…
|
CWE-89
SQL Injection
|
CVE-2010-2826
|
2011-07-26 13:00 |
2010-08-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|