264001
|
- |
|
trustwave
|
webdefend
|
The application server in Trustwave WebDefend Enterprise before 5.0 uses hardcoded console credentials, which makes it easier for remote attackers to read security-event data by using the remote cons…
|
CWE-255
Credentials Management
|
CVE-2011-0756
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264002
|
- |
|
liferay
|
portal
|
Cross-site scripting (XSS) vulnerability in Liferay Portal Community Edition (CE) 5.x and 6.x before 6.0.6 GA allows remote authenticated users to inject arbitrary web script or HTML via a blog title.
|
CWE-79
Cross-site Scripting
|
CVE-2011-1504
|
2011-05-31 13:00 |
2011-05-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264003
|
- |
|
doctrine-project
|
doctrine1.2.0 doctrine1.2.1 doctrine1.2.2 doctrine1.2.3 doctrine
|
Multiple SQL injection vulnerabilities in the Doctrine\DBAL\Platforms\AbstractPlatform::modifyLimitQuery function in Doctrine 1.x before 1.2.4 and 2.x before 2.0.3 allow remote attackers to execute a…
|
CWE-89
SQL Injection
|
CVE-2011-1522
|
2011-05-31 13:00 |
2011-05-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264004
|
- |
|
indusoft
|
web_studio
|
Directory traversal vulnerability in NTWebServer in InduSoft Web Studio 6.1 and 7.x before 7.0+Patch 1 allows remote attackers to execute arbitrary code via an invalid request.
|
CWE-22
Path Traversal
|
CVE-2011-1900
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264005
|
- |
|
proofpoint
|
messaging_security_gateway protection_server
|
The mail-filter web interface in Proofpoint Messaging Security Gateway 6.2.0.263:6.2.0.237 and earlier in Proofpoint Protection Server 5.5.3, 5.5.4, 5.5.5, 6.0.2, 6.1.1, and 6.2.0 allows remote attac…
|
CWE-287
Improper Authentication
|
CVE-2011-1901
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264006
|
- |
|
proofpoint
|
messaging_security_gateway protection_server
|
Directory traversal vulnerability in the web interface in Proofpoint Messaging Security Gateway 6.2.0.263:6.2.0.237 and earlier in Proofpoint Protection Server 5.5.3, 5.5.4, 5.5.5, 6.0.2, 6.1.1, and …
|
CWE-22
Path Traversal
|
CVE-2011-1902
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264007
|
- |
|
proofpoint
|
messaging_security_gateway protection_server
|
SQL injection vulnerability in an unspecified function in Proofpoint Messaging Security Gateway 6.2.0.263:6.2.0.237 and earlier in Proofpoint Protection Server 5.5.3, 5.5.4, 5.5.5, 6.0.2, 6.1.1, and …
|
CWE-89
SQL Injection
|
CVE-2011-1903
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264008
|
- |
|
proofpoint
|
messaging_security_gateway protection_server
|
An unspecified function in the web interface in Proofpoint Messaging Security Gateway 6.2.0.263:6.2.0.237 and earlier in Proofpoint Protection Server 5.5.3, 5.5.4, 5.5.5, 6.0.2, 6.1.1, and 6.2.0 allo…
|
CWE-78
OS Command
|
CVE-2011-1904
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264009
|
- |
|
proofpoint
|
messaging_security_gateway protection_server
|
Multiple cross-site request forgery (CSRF) vulnerabilities in unspecified administrative modules in Proofpoint Messaging Security Gateway 6.2.0.263:6.2.0.237 and earlier in Proofpoint Protection Serv…
|
CWE-352
Origin Validation Error
|
CVE-2011-1905
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264010
|
- |
|
trustwave
|
webdefend
|
Trustwave WebDefend Enterprise before 5.0 7.01.903-1.4 stores specific user-account credentials in a MySQL database, which makes it easier for remote attackers to read the event collection table via …
|
CWE-255
Credentials Management
|
CVE-2011-1906
|
2011-05-31 13:00 |
2011-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|