263721
|
- |
|
linux-ha
|
ocf_resource_agents
|
The (1) SAPDatabase and (2) SAPInstance scripts in OCF Resource Agents (aka resource-agents or cluster-agents) 1.0.3 in Linux-HA place a zero-length directory name in the LD_LIBRARY_PATH, which allow…
|
NVD-CWE-Other
|
CVE-2010-3389
|
2012-02-2 12:58 |
2010-10-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263722
|
- |
|
python
|
virtualenv
|
virtualenv.py in virtualenv before 1.5 allows local users to overwrite arbitrary files via a symlink attack on a certain file in /tmp/.
|
CWE-59
Link Following
|
CVE-2011-4617
|
2012-02-1 13:12 |
2011-12-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263723
|
- |
|
zabbix
|
zabbix
|
Cross-site scripting (XSS) vulnerability in ZABBIX before 1.8.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the profiler.
|
CWE-79
Cross-site Scripting
|
CVE-2011-5027
|
2012-02-1 13:12 |
2011-12-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263724
|
- |
|
cisco
|
digital_media_manager
|
Cisco Digital Media Manager 5.2.2 and earlier, and 5.2.3, allows remote authenticated users to execute arbitrary code via vectors involving a URL and an administrative resource, aka Bug ID CSCts63878.
|
CWE-94
Code Injection
|
CVE-2012-0329
|
2012-01-31 13:08 |
2012-01-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263725
|
- |
|
drusus kerry_thompson
|
logsurfer logsurfer\+
|
Double free vulnerability in the prepare_exec function in src/exec.c in Logsurfer 1.5b and earlier, and Logsurfer+ 1.7 and earlier, allows remote attackers to execute arbitrary commands via crafted s…
|
CWE-399
Resource Management Errors
|
CVE-2011-3626
|
2012-01-30 14:00 |
2012-01-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263726
|
- |
|
duckcorp
|
bip
|
bip before 0.8.6 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an empty USER command.
|
NVD-CWE-Other
|
CVE-2010-3071
|
2012-01-28 02:43 |
2010-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263727
|
- |
|
ibm
|
websphere_application_server
|
IBM WebSphere Application Server (WAS) 6.0 through 6.0.2.43, 6.1 before 6.1.0.43, 7.0 before 7.0.0.23, and 8.0 before 8.0.0.3 computes hash values for form parameters without restricting the ability …
|
CWE-20
Improper Input Validation
|
CVE-2012-0193
|
2012-01-27 13:04 |
2012-01-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263728
|
- |
|
oneorzero
|
aims
|
OneOrZero Action & Information Management System (AIMS) 2.7.0 allows remote attackers to bypass authentication and obtain administrator privileges via a crafted oozimsrememberme cookie.
|
CWE-287
Improper Authentication
|
CVE-2011-4214
|
2012-01-27 13:03 |
2011-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263729
|
- |
|
oneorzero
|
aims
|
SQL injection vulnerability in lib/ooz_access.php in OneOrZero Action & Information Management System (AIMS) 2.7.0 allows remote attackers to execute arbitrary SQL commands via the cookieName variabl…
|
CWE-89
SQL Injection
|
CVE-2011-4215
|
2012-01-27 13:03 |
2011-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
263730
|
- |
|
horde
|
groupware_webmail_edition
|
Cross-site scripting (XSS) vulnerability in Horde_Form in Horde Groupware Webmail Edition before 4.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related …
|
CWE-79
Cross-site Scripting
|
CVE-2012-0909
|
2012-01-27 01:00 |
2012-01-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|