264011
|
- |
|
apple
|
safari webkit
|
WebKit in Apple Safari before 5.0.6 allows user-assisted remote attackers to read arbitrary files via vectors related to improper canonicalization of URLs within RSS feeds.
|
CWE-200
Information Exposure
|
CVE-2011-0244
|
2011-07-22 13:00 |
2011-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264012
|
- |
|
citrix
|
access_gateway
|
The NSEPA.NsepaCtrl.1 ActiveX control in nsepa.ocx in Citrix Access Gateway Enterprise Edition 8.1 before 8.1-67.7, 9.0 before 9.0-70.5, and 9.1 before 9.1-96.4 attempts to validate signed DLLs by ch…
|
CWE-20
Improper Input Validation
|
CVE-2011-2883
|
2011-07-22 13:00 |
2011-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264013
|
- |
|
apple
|
cfnetwork safari
|
CFNetwork in Apple Safari before 5.0.6 on Windows allows remote web servers to execute arbitrary code by replaying the NTLM credentials of a client user, related to a "credential reflection" issue.
|
CWE-255
Credentials Management
|
CVE-2010-1383
|
2011-07-22 13:00 |
2011-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264014
|
- |
|
apple
|
cfnetwork safari
|
Cross-site scripting (XSS) vulnerability in CFNetwork in Apple Safari before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via a crafted text/plain file.
|
CWE-79
Cross-site Scripting
|
CVE-2010-1420
|
2011-07-22 13:00 |
2011-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264015
|
- |
|
oracle
|
secure_backup
|
Unspecified vulnerability in the mod_ssl component in Oracle Secure Backup 10.3.0.2 allows remote attackers to affect integrity and availability via unknown vectors.
|
NVD-CWE-noinfo
|
CVE-2010-3596
|
2011-07-20 13:00 |
2011-01-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264016
|
- |
|
tor
|
tor
|
Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not properly check the amount of compression in zlib-compressed data, which allows remote attackers to cause a denial of service via a large…
|
CWE-20
Improper Input Validation
|
CVE-2011-0015
|
2011-07-19 13:00 |
2011-01-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264017
|
- |
|
rim
|
blackberry_enterprise_server blackberry_enterprise_server_express
|
Unspecified vulnerability in the BlackBerry Administration API in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software 5.0.1 through 5.0.3, and BlackBerry Enterprise Server Express so…
|
NVD-CWE-noinfo
|
CVE-2011-0287
|
2011-07-19 13:00 |
2011-07-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264018
|
- |
|
ibm
|
tivoli_storage_manager
|
Buffer overflow in the Journal Based Backup (JBB) feature in the backup-archive client in IBM Tivoli Storage Manager (TSM) before 5.4.3.4, 5.5.x before 5.5.3, 6.x before 6.1.4, and 6.2.x before 6.2.2…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2011-1222
|
2011-07-19 13:00 |
2011-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264019
|
- |
|
ibm
|
tivoli_storage_manager
|
Buffer overflow in the Alternate Data Stream (aka ADS or named stream) functionality in the backup-archive client in IBM Tivoli Storage Manager (TSM) before 5.4.3.4, 5.5.x before 5.5.3, 6.x before 6.…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2011-1223
|
2011-07-19 13:00 |
2011-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264020
|
- |
|
parodia
|
parodia
|
SQL injection vulnerability in Parodia before 6.809 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2011-2751
|
2011-07-19 13:00 |
2011-07-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|