265541
|
- |
|
awstats
|
awstats
|
awstats.cgi in AWStats before 7.0 accepts a configdir parameter in the URL, which allows remote attackers to execute arbitrary commands via a crafted configuration file located on a (1) WebDAV server…
|
CWE-94
Code Injection
|
CVE-2010-4367
|
2011-02-23 15:47 |
2010-12-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265542
|
- |
|
awstats
|
awstats
|
Directory traversal vulnerability in AWStats before 7.0 allows remote attackers to have an unspecified impact via a crafted LoadPlugin directory.
|
CWE-22
Path Traversal
|
CVE-2010-4369
|
2011-02-23 15:47 |
2010-12-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265543
|
- |
|
pivotx
|
pivotx
|
PivotX before 2.2.2 allows remote attackers to obtain sensitive information via a direct request to (1) includes/ping.php and (2) includes/spamping.php, which reveals the installation path in an erro…
|
CWE-200
Information Exposure
|
CVE-2011-0774
|
2011-02-22 14:00 |
2011-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265544
|
- |
|
mihantools
|
mihantools
|
SQL injection vulnerability in product.php in MihanTools 1.33 allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
CWE-89
SQL Injection
|
CVE-2011-1048
|
2011-02-22 14:00 |
2011-02-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265545
|
- |
|
hex-rays
|
ida
|
Buffer overflow in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a cr…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2011-1049
|
2011-02-22 14:00 |
2011-02-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265546
|
- |
|
opensc-project
|
opensc
|
Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers to execute arbitrary code via a long serial-number field on a smart card, related…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-4523
|
2011-02-17 16:01 |
2011-01-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265547
|
- |
|
gnome
|
epiphany
|
Epiphany 2.28 and 2.29, when WebKit and LibSoup are used, unconditionally displays a closed-lock icon for any URL beginning with the https: substring, without any warning to the user, which allows ma…
|
NVD-CWE-Other
|
CVE-2010-3312
|
2011-02-17 15:58 |
2010-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265548
|
- |
|
apple
|
safari webkit
|
WebKit.dll in WebKit, as used in Safari.exe 4.531.9.1 in Apple Safari, allows remote attackers to cause a denial of service (application crash) via JavaScript that writes <marquee> sequences in an in…
|
CWE-399
Resource Management Errors
|
CVE-2010-1729
|
2011-02-17 15:55 |
2010-05-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265549
|
- |
|
apple
|
safari webkit
|
WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6, and before 4.1 on Mac OS X 10.4, does not properly handle clipboard (1) drag and (2) paste operations for URLs, which allows user-assi…
|
CWE-200
Information Exposure
|
CVE-2010-1388
|
2011-02-17 15:54 |
2010-06-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265550
|
- |
|
apple
|
safari
|
Buffer overflow in WebKit in Apple Safari before 4.0.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted floating-point numbers.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-2195
|
2011-02-17 15:44 |
2009-08-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|