263991
|
- |
|
sybase
|
easerver
|
Directory traversal vulnerability in the HTTP Server in Sybase EAServer 6.3.1 Developer Edition allows remote attackers to read arbitrary files via a /.\../\../\ sequence in a path.
|
CWE-22
Path Traversal
|
CVE-2011-2474
|
2011-06-14 13:00 |
2011-06-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263992
|
- |
|
sybase
|
onebridge_mobile_data_suite
|
Format string vulnerability in ECTrace.dll in the iMailGateway service in the Internet Mail Gateway in OneBridge Server and DMZ Proxy in Sybase OneBridge Mobile Data Suite 5.5 and 5.6 allows remote a…
|
CWE-134
Use of Externally-Controlled Format String
|
CVE-2011-2475
|
2011-06-14 13:00 |
2011-06-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263993
|
- |
|
nlnetlabs
|
unbound
|
Unbound before 1.4.4 does not send responses for signed zones after mishandling an unspecified query, which allows remote attackers to cause a denial of service (DNSSEC outage) via a crafted query.
|
CWE-399
Resource Management Errors
|
CVE-2009-4008
|
2011-06-14 13:00 |
2011-06-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263994
|
- |
|
ibm
|
websphere_application_server
|
The Servlet Engine and Web Container in IBM WebSphere Application Server (WAS) before 6.0.2.17, when ibm-web-ext.xmi sets fileServingEnabled to true and servlet caching is enabled, allows remote atta…
|
CWE-200
Information Exposure
|
CVE-2006-6637
|
2011-06-14 13:00 |
2006-12-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263995
|
- |
|
sun
|
sparc_enterprise_server
|
The Sun SPARC Enterprise M4000 and M5000 Server, within a certain range of serial numbers, allows remote attackers to use the manufacturing root password, perform a root login to the eXtended System …
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2009-0171
|
2011-06-13 13:00 |
2009-01-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263996
|
- |
|
isc
|
dhcpd
|
The supersede_lease function in memory.c in ISC DHCP (dhcpd) server 2.0pl5 allows remote attackers to cause a denial of service (application crash) via a DHCPDISCOVER packet with a 32 byte client-ide…
|
CWE-399
Resource Management Errors
|
CVE-2006-3122
|
2011-06-13 13:00 |
2006-08-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263997
|
- |
|
asbru_software
|
asbru_web_content_management asbru_website_manager
|
The spell checking component of (1) Asbru Web Content Management before 6.1.22, (2) Asbru Web Content Editor before 6.0.22, and (3) Asbru Website Manager before 6.0.22 allows remote attackers to exec…
|
CWE-94
Code Injection
|
CVE-2006-5258
|
2011-06-13 13:00 |
2006-10-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263998
|
- |
|
apple freebsd
|
mac_os_x freebsd
|
The ufs_lookup function in the Mac OS X 10.4.8 and FreeBSD 6.1 kernels allows local users to cause a denial of service (kernel panic) and possibly corrupt other filesystems by mounting a crafted UNIX…
|
CWE-399
Resource Management Errors
|
CVE-2007-0267
|
2011-06-10 13:00 |
2007-01-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263999
|
- |
|
apache
|
struts
|
Multiple cross-site scripting (XSS) vulnerabilities in component handlers in the javatemplates (aka Java Templates) plugin in Apache Struts 2.x before 2.2.3 allow remote attackers to inject arbitrary…
|
CWE-79
Cross-site Scripting
|
CVE-2011-2087
|
2011-06-2 13:00 |
2011-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264000
|
- |
|
nlnetlabs
|
unbound
|
Unbound before 1.4.3 does not properly align structures on 64-bit platforms, which allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors.
|
CWE-399
Resource Management Errors
|
CVE-2010-0969
|
2011-06-2 13:00 |
2010-03-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|