266371
|
- |
|
tycoon
|
baseball_script
|
SQL injection vulnerability in index.php in Tycoon Baseball Script 1.0.9 allows remote attackers to execute arbitrary SQL commands via the game_id parameter in a game_player action.
|
CWE-89
SQL Injection
|
CVE-2010-3027
|
2010-08-17 13:00 |
2010-08-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266372
|
- |
|
pligg
|
pligg_cms
|
Multiple SQL injection vulnerabilities in Pligg before 1.1.1 allow remote attackers to execute arbitrary SQL commands via the title parameter to (1) storyrss.php or (2) story.php.
|
CWE-89
SQL Injection
|
CVE-2010-2577
|
2010-08-17 02:37 |
2010-08-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266373
|
- |
|
pligg
|
pligg_cms
|
SQL injection vulnerability in groupadmin.php in Pligg before 1.1.1 allows remote attackers to execute arbitrary SQL commands via the role parameter, a different vulnerability than CVE-2010-2577.
|
CWE-89
SQL Injection
|
CVE-2010-3013
|
2010-08-17 02:12 |
2010-08-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266374
|
- |
|
citrix
|
online_plug-in_for_windows_for_xenapp_\&_xendesktop
|
The IICAClient interface in the ICAClient library in the ICA Client ActiveX Object (aka ICO) component in Citrix Online Plug-in for Windows for XenApp & XenDesktop before 12.0.3 allows remote attacke…
|
CWE-94
Code Injection
|
CVE-2010-2991
|
2010-08-13 06:18 |
2010-08-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266375
|
- |
|
muscle
|
pcsc-lite
|
Buffer overflow in the MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE PCSC-Lite 1.5.4 and earlier might allow local users to gain privileges via…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-4902
|
2010-08-12 23:22 |
2010-06-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266376
|
- |
|
avahi
|
avahi-daemon
|
The originates_from_local_legacy_unicast_socket function in avahi-core/server.c in avahi-daemon 0.6.23 does not account for the network byte order of a port number when processing incoming multicast …
|
CWE-399
Resource Management Errors
|
CVE-2009-0758
|
2010-08-12 23:13 |
2009-03-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266377
|
- |
|
cisco
|
unified_wireless_network_solution_software
|
Cross-site scripting (XSS) vulnerability in Cisco Unified Wireless Network (UWN) Solution 7.x before 7.0.98.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2988
|
2010-08-11 05:02 |
2010-08-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266378
|
- |
|
cisco
|
wireless_control_system_software
|
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Wireless Control System (WCS) 7.x before 7.0.164, as used in Cisco Unified Wireless Network (UWN) Solution 7.x before 7.0.98.0, allow remo…
|
CWE-79
Cross-site Scripting
|
CVE-2010-2987
|
2010-08-11 04:59 |
2010-08-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266379
|
- |
|
cisco
|
unified_wireless_network_solution_software
|
Cisco Unified Wireless Network (UWN) Solution 7.x before 7.0.98.0 does not properly implement TLS and SSL, which has unspecified impact and remote attack vectors, aka Bug ID CSCtd01611.
|
CWE-16
Configuration
|
CVE-2010-2977
|
2010-08-10 23:26 |
2010-08-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
266380
|
- |
|
cisco
|
unified_wireless_network_solution_software
|
Cisco Unified Wireless Network (UWN) Solution 7.x before 7.0.98.0 does not use an adequate message-digest algorithm for a self-signed certificate, which allows remote attackers to bypass intended acc…
|
CWE-310
Cryptographic Issues
|
CVE-2010-2978
|
2010-08-10 23:26 |
2010-08-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|