263701
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
WebDAV Sharing in Apple Mac OS X 10.7.x before 10.7.3 does not properly perform authentication, which allows local users to gain privileges by leveraging access to (1) the server or (2) a bound direc…
|
CWE-287
Improper Authentication
|
CVE-2011-3463
|
2012-02-3 14:00 |
2012-02-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263702
|
- |
|
apple
|
mac_os_x mac_os_x_server
|
Per: http://support.apple.com/kb/HT5130
'This issue does not affect systems prior to OS X Lion.'
|
CWE-287
Improper Authentication
|
CVE-2011-3463
|
2012-02-3 14:00 |
2012-02-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263703
|
- |
|
microsoft
|
windows_2000 windows_2003_server windows_7 windows_server_2008 windows_vista windows_xp
|
Microsoft Windows 2008, 7, Vista, 2003, 2000, and XP, when using IPv6, allows remote attackers to determine whether a host is sniffing the network by sending an ICMPv6 Echo Request to a multicast add…
|
CWE-200
Information Exposure
|
CVE-2010-4562
|
2012-02-3 14:00 |
2012-02-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263704
|
- |
|
linux
|
linux_kernel
|
The Linux kernel, when using IPv6, allows remote attackers to determine whether a host is sniffing the network by sending an ICMPv6 Echo Request to a multicast address and determining whether an Echo…
|
CWE-200
Information Exposure
|
CVE-2010-4563
|
2012-02-3 14:00 |
2012-02-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263705
|
- |
|
sitracker
|
support_incident_tracker
|
Static code injection vulnerability in translate.php in Support Incident Tracker (aka SiT!) 3.45 through 3.65 allows remote attackers to inject arbitrary PHP code into an executable language file in …
|
CWE-94
Code Injection
|
CVE-2011-4337
|
2012-02-2 14:00 |
2012-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263706
|
- |
|
sitracker
|
support_incident_tracker
|
Multiple SQL injection vulnerabilities in Support Incident Tracker (aka SiT!) before 3.64 allow remote attackers to execute arbitrary SQL commands via the (1) exc[] parameter to report_marketing.php,…
|
CWE-89
SQL Injection
|
CVE-2011-5071
|
2012-02-2 14:00 |
2012-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263707
|
- |
|
sitracker
|
support_incident_tracker
|
Multiple SQL injection vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to execute arbitrary SQL commands via the (1) start parameter to portal/kb.php; (2) co…
|
CWE-89
SQL Injection
|
CVE-2011-5072
|
2012-02-2 14:00 |
2012-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263708
|
- |
|
sitracker
|
support_incident_tracker
|
Multiple cross-site scripting (XSS) vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to inject arbitrary web script or HTML via the (1) mode parameter to cont…
|
CWE-79
Cross-site Scripting
|
CVE-2011-5073
|
2012-02-2 14:00 |
2012-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263709
|
- |
|
sitracker
|
support_incident_tracker
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Support Incident Tracker (aka SiT!) before 3.65 allow remote attackers to hijack the authentication of administrators for requests that c…
|
CWE-352
Origin Validation Error
|
CVE-2011-5074
|
2012-02-2 14:00 |
2012-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263710
|
- |
|
sitracker
|
support_incident_tracker
|
translate.php in Support Incident Tracker (aka SiT!) 3.45 through 3.65 allows remote attackers to obtain sensitive information via a direct request using the save action, which reveals the installati…
|
NVD-CWE-noinfo
|
CVE-2011-5075
|
2012-02-2 14:00 |
2012-01-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|