262951
|
- |
|
gentoo
|
webmin
|
Multiple cross-site request forgery (CSRF) vulnerabilities in file/show.cgi in Webmin 1.590 and earlier allow remote attackers to hijack the authentication of privileged users for requests that (1) r…
|
CWE-352
Origin Validation Error
|
CVE-2012-4893
|
2012-09-12 23:30 |
2012-09-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262952
|
- |
|
f5
|
application_security_manager_appliance
|
Cross-site scripting (XSS) vulnerability in the traffic overview page on the F5 ASM appliance 10.0.0 through 11.2.0 HF2 allows remote attackers to inject arbitrary web script or HTML via crafted requ…
|
CWE-79
Cross-site Scripting
|
CVE-2012-2975
|
2012-09-12 22:53 |
2012-09-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262953
|
- |
|
drupal
|
drupal
|
SQL injection vulnerability in the Addressbook module for Drupal 6.x-4.2 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2012-2306
|
2012-09-11 13:00 |
2012-07-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262954
|
- |
|
owncloud
|
owncloud
|
Cross-site request forgery (CSRF) vulnerability in core/ajax/appconfig.php in ownCloud before 4.0.7 allows remote attackers to hijack the authentication of administrators for requests that edit the a…
|
CWE-352
Origin Validation Error
|
CVE-2012-4391
|
2012-09-11 13:00 |
2012-09-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262955
|
- |
|
pixia
|
pixia
|
Untrusted search path vulnerability in Pixia 4.70j allows local users to gain privileges via a Trojan horse wintab32.dll file in the current working directory, as demonstrated by a directory that con…
|
NVD-CWE-Other
|
CVE-2010-5197
|
2012-09-11 13:00 |
2012-09-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262956
|
- |
|
pixia
|
pixia
|
Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 Untrusted Search Path'
|
NVD-CWE-Other
|
CVE-2010-5197
|
2012-09-11 13:00 |
2012-09-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262957
|
- |
|
bentley
|
microstation
|
Multiple untrusted search path vulnerabilities in MicroStation 7.1 allow local users to gain privileges via a Trojan horse (1) mptools.dll, (2) baseman.dll, (3) wintab32.dll, or (4) wintab.dll file i…
|
NVD-CWE-Other
|
CVE-2010-5230
|
2012-09-11 13:00 |
2012-09-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262958
|
- |
|
bentley
|
microstation
|
Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 Untrusted Search Path'
|
NVD-CWE-Other
|
CVE-2010-5230
|
2012-09-11 13:00 |
2012-09-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262959
|
- |
|
isobuster
|
isobuster
|
Multiple untrusted search path vulnerabilities in IsoBuster 2.8 allow local users to gain privileges via a Trojan horse (1) wnaspi32.dll or (2) ntaspi32.dll file in the current working directory, as …
|
NVD-CWE-Other
|
CVE-2010-5259
|
2012-09-11 13:00 |
2012-09-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262960
|
- |
|
isobuster
|
isobuster
|
Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 Untrusted Search Path'
|
NVD-CWE-Other
|
CVE-2010-5259
|
2012-09-11 13:00 |
2012-09-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|