263111
|
- |
|
xarrow
|
xarrow
|
Heap-based buffer overflow in the server in xArrow before 3.4.1 allows remote attackers to execute arbitrary code via packets that trigger an invalid free operation.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2012-2427
|
2012-05-28 13:00 |
2012-05-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263112
|
- |
|
xarrow
|
xarrow
|
Integer overflow in the server in xArrow before 3.4.1 allows remote attackers to execute arbitrary code via a crafted packet that triggers an out-of-bounds read operation.
|
CWE-189
Numeric Errors
|
CVE-2012-2428
|
2012-05-28 13:00 |
2012-05-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263113
|
- |
|
xarrow
|
xarrow
|
The server in xArrow before 3.4.1 performs an invalid read operation, which allows remote attackers to execute arbitrary code via unspecified vectors.
|
CWE-189
Numeric Errors
|
CVE-2012-2429
|
2012-05-28 13:00 |
2012-05-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263114
|
- |
|
johan_cwiklinski
|
galette
|
SQL injection vulnerability in includes/picture.class.php in Galette 0.63, 0.63.1, 0.63.2, 0.63.3, and 0.64rc1 allows remote attackers to execute arbitrary SQL commands via the id_adh parameter to pi…
|
CWE-89
SQL Injection
|
CVE-2012-2338
|
2012-05-23 02:25 |
2012-05-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263115
|
- |
|
symantec
|
web_gateway
|
Multiple cross-site scripting (XSS) vulnerabilities in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vect…
|
CWE-79
Cross-site Scripting
|
CVE-2012-0296
|
2012-05-23 01:37 |
2012-05-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263116
|
- |
|
debian
|
texlive-extra-utils
|
latex2man in texlive-extra-utils 2011.20120322, and possibly other versions or packages, when used with the H or T option, allows local users to overwrite arbitrary files via a symlink attack on a te…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2012-2120
|
2012-05-22 01:24 |
2012-05-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263117
|
- |
|
tembria
|
server_monitor
|
Tembria Server Monitor before 6.0.5 Build 2252 uses a substitution cipher to encrypt application credentials, which allows local users to obtain sensitive information by leveraging read access to (1)…
|
CWE-310
Cryptographic Issues
|
CVE-2011-3685
|
2012-05-21 13:00 |
2011-09-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263118
|
- |
|
sonexis
|
conferencemanager
|
Multiple cross-site scripting (XSS) vulnerabilities in myAddressBook.asp in Sonexis ConferenceManager 9.2.11.0 and 9.3.14.0 allow remote attackers to inject arbitrary web script or HTML via the (1) f…
|
CWE-79
Cross-site Scripting
|
CVE-2011-3686
|
2012-05-21 13:00 |
2011-09-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263119
|
- |
|
tembria
|
server_monitor
|
Multiple cross-site scripting (XSS) vulnerabilities in Tembria Server Monitor before 6.0.5 Build 2252 allow remote attackers to inject arbitrary web script or HTML via (1) the siteid parameter to log…
|
CWE-79
Cross-site Scripting
|
CVE-2011-3684
|
2012-05-21 13:00 |
2011-09-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263120
|
- |
|
wibu
|
codemeter_webadmin
|
Cross-site scripting (XSS) vulnerability in Licenses.html in Wibu-Systems CodeMeter WebAdmin 3.30 and 4.30 allows remote attackers to inject arbitrary web script or HTML via the BoxSerial parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2011-3689
|
2012-05-21 13:00 |
2011-09-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|