265981
|
- |
|
cisco
|
unified_videoconferencing_system_5110_firmware unified_videoconferencing_system_5115_firmware unified_videoconferencing_system_5110 unified_videoconferencing_system_5115
|
/opt/rv/Versions/CurrentVersion/Mcu/Config/Mcu.val in Cisco Unified Videoconferencing (UVC) System 5110 and 5115, when the Linux operating system is used, uses a weak hashing algorithm for the (1) ad…
|
CWE-310
Cryptographic Issues
|
CVE-2010-4302
|
2010-11-30 14:00 |
2010-11-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265982
|
- |
|
cisco
|
unified_videoconferencing_system_5110_firmware unified_videoconferencing_system_5115_firmware unified_videoconferencing_system_5110 unified_videoconferencing_system_5115
|
Cisco Unified Videoconferencing (UVC) System 5110 and 5115, when the Linux operating system is used, uses world-readable permissions for the /etc/shadow file, which allows local users to discover enc…
|
CWE-255
Credentials Management
|
CVE-2010-4303
|
2010-11-30 14:00 |
2010-11-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265983
|
- |
|
cisco
|
unified_videoconferencing_system_5110_firmware unified_videoconferencing_system_5115_firmware unified_videoconferencing_system_5110 unified_videoconferencing_system_5115 unified_videoconf…
|
The web interface in Cisco Unified Videoconferencing (UVC) System 3545, 5110, 5115, and 5230; Unified Videoconferencing 3527 Primary Rate Interface (PRI) Gateway; Unified Videoconferencing 3522 Basic…
|
CWE-310
Cryptographic Issues
|
CVE-2010-4304
|
2010-11-30 14:00 |
2010-11-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265984
|
- |
|
cisco
|
unified_videoconferencing_system_5110_firmware unified_videoconferencing_system_5115_firmware unified_videoconferencing_system_5110 unified_videoconferencing_system_5115 unified_videoconf…
|
Cisco Unified Videoconferencing (UVC) System 3545, 5110, 5115, and 5230; Unified Videoconferencing 3527 Primary Rate Interface (PRI) Gateway; Unified Videoconferencing 3522 Basic Rate Interfaces (BRI…
|
CWE-310
Cryptographic Issues
|
CVE-2010-4305
|
2010-11-30 14:00 |
2010-11-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265985
|
- |
|
realnetworks
|
helix_mobile_server helix_server helix_server_mobile
|
Stack-based buffer overflow in the AgentX::receive_agentx function in AgentX++ 1.4.16, as used in RealNetworks Helix Server and Helix Mobile Server 11.x through 13.x and other products, allows remote…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2010-1318
|
2010-11-24 14:00 |
2010-04-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265986
|
- |
|
apache
|
myfaces
|
shared/util/StateUtils.java in Apache MyFaces 1.1.x before 1.1.8, 1.2.x before 1.2.9, and 2.0.x before 2.0.1 uses an encrypted View State without a Message Authentication Code (MAC), which makes it e…
|
CWE-310
Cryptographic Issues
|
CVE-2010-2057
|
2010-11-19 14:00 |
2010-10-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265987
|
- |
|
gnu
|
gzip
|
The huft_build function in inflate.c in gzip before 1.3.13 creates a hufts (aka huffman) table that is too small, which allows remote attackers to cause a denial of service (application crash or infi…
|
CWE-20
Improper Input Validation
|
CVE-2009-2624
|
2010-11-18 15:29 |
2010-01-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265988
|
- |
|
redhat
|
certificate_system dogtag_certificate_system
|
Red Hat Certificate System (RHCS) 7.3 and 8 and Dogtag Certificate System do not require authentication for requests to decrypt SCEP one-time PINs, which allows remote attackers to obtain PINs by sni…
|
CWE-287
Improper Authentication
|
CVE-2010-3868
|
2010-11-18 14:00 |
2010-11-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265989
|
- |
|
redhat
|
certificate_system dogtag_certificate_system
|
Red Hat Certificate System (RHCS) 7.3 and 8 and Dogtag Certificate System allow remote authenticated users to generate an arbitrary number of certificates by replaying a single SCEP one-time PIN.
|
CWE-310
Cryptographic Issues
|
CVE-2010-3869
|
2010-11-18 14:00 |
2010-11-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
265990
|
- |
|
impresscms
|
impresscms
|
SQL injection vulnerability in ImpressCMS before 1.2.3 RC2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2010-4271
|
2010-11-18 14:00 |
2010-11-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|