261631
|
- |
|
emc
|
rsa_netwitness_informer
|
Cross-site request forgery (CSRF) vulnerability in the web interface in EMC RSA NetWitness Informer before 2.0.5.6 allows remote attackers to hijack the authentication of arbitrary users.
|
CWE-352
Origin Validation Error
|
CVE-2012-4608
|
2012-12-6 00:55 |
2012-12-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261632
|
- |
|
ssh
|
tectia_server
|
The SSH USERAUTH CHANGE REQUEST feature in SSH Tectia Server 6.0.4 through 6.0.20, 6.1.0 through 6.1.12, 6.2.0 through 6.2.5, and 6.3.0 through 6.3.2 on UNIX and Linux, when old-style password authen…
|
CWE-287
Improper Authentication
|
CVE-2012-5975
|
2012-12-5 14:00 |
2012-12-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261633
|
- |
|
freesshd
|
freesshd
|
freeSSHd.exe in freeSSHd through 1.2.6 allows remote attackers to bypass authentication via a crafted session, as demonstrated by an OpenSSH client with modified versions of ssh.c and sshconnect2.c.
|
CWE-287
Improper Authentication
|
CVE-2012-6066
|
2012-12-5 14:00 |
2012-12-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261634
|
- |
|
freeftpd
|
freeftpd
|
freeFTPd.exe in freeFTPd through 1.0.11 allows remote attackers to bypass authentication via a crafted SFTP session, as demonstrated by an OpenSSH client with modified versions of ssh.c and sshconnec…
|
CWE-287
Improper Authentication
|
CVE-2012-6067
|
2012-12-5 14:00 |
2012-12-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261635
|
- |
|
carlos_carvalhar
|
time_spent
|
SQL injection vulnerability in the Time Spent module 6.x and 7.x for Drupal allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2012-5550
|
2012-12-5 03:39 |
2012-12-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261636
|
- |
|
carlos_carvalhar
|
time_spent
|
Cross-site request forgery (CSRF) vulnerability in the Time Spent module 6.x and 7.x for Drupal allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
|
CWE-352
Origin Validation Error
|
CVE-2012-5549
|
2012-12-5 03:38 |
2012-12-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261637
|
- |
|
joomla
|
joomla\!
|
Joomla! 1.5.x before 1.5.26 does not properly check permissions, which allows attackers to obtain sensitive "administrative back end information" via unknown vectors. NOTE: this might be a duplicate…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2012-1599
|
2012-12-4 23:54 |
2012-12-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261638
|
- |
|
joomla
|
joomla\!
|
Joomla! 1.5.x before 1.5.26 has unspecified impact and attack vectors related to "insufficient randomness" and a "password reset vulnerability."
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2012-1598
|
2012-12-4 23:49 |
2012-12-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261639
|
- |
|
simplenews_scheduler_project
|
simplenews_scheduler
|
The Simplenews Scheduler module 6.x-2.x before 6.x-2.4 for Drupal allows remote authenticated users with the "send scheduled newsletters" permission to inject arbitrary PHP code into the scheduling f…
|
CWE-94
Code Injection
|
CVE-2012-5537
|
2012-12-4 14:00 |
2012-12-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
261640
|
- |
|
nathan_haug
|
filefield_sources
|
Cross-site scripting (XSS) vulnerability in the FileField Sources module 6.x-1.x before 6.x-1.6 and 7.x-1.x before 7.x-1.6 for Drupal, when the field has "Reference existing" source enabled, allows r…
|
CWE-79
Cross-site Scripting
|
CVE-2012-5538
|
2012-12-4 14:00 |
2012-12-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|