262961
|
- |
|
mediawiki
|
mediawiki
|
The wikitext parser in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 allows remote attackers to cause a denial of service (infinite loop) via certain input, as demonstrated by the padleft f…
|
NVD-CWE-noinfo
|
CVE-2012-4885
|
2012-09-11 03:27 |
2012-09-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262962
|
- |
|
openkm
|
openkm
|
Cross-site request forgery (CSRF) vulnerability in servlet/admin/AuthServlet.java in OpenKM 5.1.7 and other versions before 5.1.8-2 allows remote attackers to hijack the authentication of administrat…
|
CWE-352
Origin Validation Error
|
CVE-2012-2316
|
2012-09-11 03:25 |
2012-09-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262963
|
- |
|
mediawiki
|
mediawiki
|
The resource loader in MediaWiki 1.17.x before 1.17.3 and 1.18.x before 1.18.2 includes private data such as CSRF tokens in a JavaScript file, which allows remote attackers to obtain sensitive inform…
|
CWE-200
Information Exposure
|
CVE-2012-1579
|
2012-09-11 02:02 |
2012-09-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262964
|
- |
|
vmware
|
workstation player fusion view esx
|
Untrusted search path vulnerability in VMware Tools in VMware Workstation before 8.0.4, VMware Player before 4.0.4, VMware Fusion before 4.1.2, VMware View before 5.1, and VMware ESX 4.1 before U3 an…
|
NVD-CWE-Other
|
CVE-2012-1666
|
2012-09-10 13:00 |
2012-09-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262965
|
- |
|
vmware
|
workstation player fusion view esx
|
Per: http://cwe.mitre.org/data/definitions/426.html
'CWE-426 Untrusted Search Path'
|
NVD-CWE-Other
|
CVE-2012-1666
|
2012-09-10 13:00 |
2012-09-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262966
|
- |
|
realflex
|
realwin flexview realwindemo
|
Multiple untrusted search path vulnerabilities in RealFlex RealWin before 2.1.13, FlexView before 3.1.86, and RealWinDemo before 2.1.13 allow local users to gain privileges via a Trojan horse (1) rea…
|
NVD-CWE-Other
|
CVE-2012-3004
|
2012-09-10 13:00 |
2012-09-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262967
|
- |
|
realflex
|
realwin flexview realwindemo
|
Per: http://cwe.mitre.org/data/definitions/426.html
'CWE-426 Untrusted Search Path'
|
NVD-CWE-Other
|
CVE-2012-3004
|
2012-09-10 13:00 |
2012-09-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262968
|
- |
|
cybozu
|
kunai
|
The WebView class in the Cybozu KUNAI application before 2.0.6 for Android allows remote attackers to execute arbitrary JavaScript code, and obtain sensitive information, via a crafted application th…
|
CWE-200
Information Exposure
|
CVE-2012-4012
|
2012-09-10 13:00 |
2012-09-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262969
|
- |
|
sir
|
gnuboard
|
Cross-site scripting (XSS) vulnerability in the file_download function in GNUBoard before 4.34.21 allows remote attackers to inject arbitrary web script or HTML via the filename parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2012-4873
|
2012-09-10 13:00 |
2012-09-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
262970
|
- |
|
sony
|
dvd_architect_pro dvd_architect_studio
|
Multiple untrusted search path vulnerabilities in DVD Architect Pro 5.2 Build 133 and DVD Architect Studio 5.0 Build 156 allow local users to gain privileges via a Trojan horse (1) enc_mp2v.200 or (2…
|
NVD-CWE-Other
|
CVE-2012-4880
|
2012-09-10 13:00 |
2012-09-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|