264081
|
- |
|
tor
|
tor
|
Buffer overflow in the policy_summarize function in or/policies.c in Tor before 0.2.1.30 allows remote attackers to cause a denial of service (directory authority crash) via a crafted policy that tri…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2011-1924
|
2011-06-30 13:00 |
2011-06-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264082
|
- |
|
reallysimplechat
|
really_simple_chat
|
Cross-site scripting (XSS) vulnerability in dereferer.php in A Really Simple Chat (ARSC) 3.3-rc2 allows remote attackers to inject arbitrary web script or HTML via the arsc_link parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2011-2180
|
2011-06-30 13:00 |
2011-06-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264083
|
- |
|
reallysimplechat
|
really_simple_chat
|
Multiple SQL injection vulnerabilities in A Really Simple Chat (ARSC) 3.3-rc2 allow remote attackers to execute arbitrary SQL commands via the (1) arsc_user parameter to base/admin/edit_user.php, (2)…
|
CWE-89
SQL Injection
|
CVE-2011-2181
|
2011-06-30 13:00 |
2011-06-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264084
|
- |
|
reallysimplechat
|
really_simple_chat
|
Cross-site scripting (XSS) vulnerability in chat/base/admin/login.php in A Really Simple Chat (ARSC) 3.3-rc2 allows remote attackers to inject arbitrary web script or HTML via the arsc_message parame…
|
CWE-79
Cross-site Scripting
|
CVE-2011-2470
|
2011-06-30 13:00 |
2011-06-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264085
|
- |
|
cybozu
|
garoon
|
Cross-site scripting (XSS) vulnerability in Cybozu Garoon 2.0.0 through 2.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CV…
|
CWE-79
Cross-site Scripting
|
CVE-2011-1332
|
2011-06-30 02:55 |
2011-06-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264086
|
- |
|
simplemachines
|
smf
|
SSI.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, does not properly restrict guest access, which allows remote attackers to have an unspecified impact via unknown vectors.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2011-1127
|
2011-06-29 13:00 |
2011-06-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264087
|
- |
|
simplemachines
|
smf
|
The loadUserSettings function in Load.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, does not properly handle invalid login attempts, which might make it easier for remote …
|
CWE-310
Cryptographic Issues
|
CVE-2011-1128
|
2011-06-29 13:00 |
2011-06-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264088
|
- |
|
simplemachines
|
smf
|
Cross-site scripting (XSS) vulnerability in the EditNews function in ManageNews.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, might allow remote authenticated users to inj…
|
CWE-79
Cross-site Scripting
|
CVE-2011-1129
|
2011-06-29 13:00 |
2011-06-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264089
|
- |
|
simplemachines
|
smf
|
The PlushSearch2 function in Search.php in Simple Machines Forum (SMF) before 1.1.13, and 2.x before 2.0 RC5, uses certain cached data in a situation where a temporary table has been created, even th…
|
CWE-200
Information Exposure
|
CVE-2011-1131
|
2011-06-28 13:00 |
2011-06-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264090
|
- |
|
brad_fitzpatrick
|
djabberd
|
DJabberd 0.84 and earlier does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML documen…
|
CWE-399
Resource Management Errors
|
CVE-2011-1757
|
2011-06-28 13:00 |
2011-06-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|