267161
|
- |
|
arg0
|
encfs
|
EncFS before 1.7.0 encrypts multiple blocks by means of the CFB cipher mode with the same initialization vector, which makes it easier for local users to obtain sensitive information via calculations…
|
CWE-310
Cryptographic Issues
|
CVE-2010-3075
|
2010-09-20 13:00 |
2010-09-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267162
|
- |
|
mollify
|
mollify
|
Cross-site scripting (XSS) vulnerability in backend/plugin/Registration/index.php in Mollify 1.6, 1.6.5.5, and possibly other versions allows remote attackers to inject arbitrary web script or HTML v…
|
CWE-79
Cross-site Scripting
|
CVE-2010-3462
|
2010-09-20 13:00 |
2010-09-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267163
|
- |
|
qualcomm
|
extensible_diagnostic_monitor
|
Untrusted search path vulnerability in Qualcomm eXtensible Diagnostic Monitor (QXDM) 03.09.19 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking at…
|
NVD-CWE-Other
|
CVE-2010-3403
|
2010-09-17 13:00 |
2010-09-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267164
|
- |
|
qualcomm
|
extensible_diagnostic_monitor
|
Per: http://cwe.mitre.org/data/definitions/426.html
'CWE-426: Untrusted Search Path'
|
NVD-CWE-Other
|
CVE-2010-3403
|
2010-09-17 13:00 |
2010-09-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267165
|
- |
|
solventus
|
com_jgen
|
SQL injection vulnerability in the JGen (com_jgen) component 0.9.33 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.
|
CWE-89
SQL Injection
|
CVE-2010-3422
|
2010-09-17 13:00 |
2010-09-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267166
|
- |
|
open-classifieds
|
open_classifieds
|
Multiple cross-site scripting (XSS) vulnerabilities in Open Classifieds 1.7.0.2 allow remote attackers to inject arbitrary web script or HTML via the (1) desc, (2) price, (3) title, and (4) place par…
|
CWE-79
Cross-site Scripting
|
CVE-2010-3427
|
2010-09-17 13:00 |
2010-09-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267167
|
- |
|
intermesh
|
group-office
|
SQL injection vulnerability in modules/notes/json.php in Intermesh Group-Office 3.5.9 allows remote attackers to execute arbitrary SQL commands via the category_id parameter in a category action.
|
CWE-89
SQL Injection
|
CVE-2010-3428
|
2010-09-17 13:00 |
2010-09-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267168
|
- |
|
ibm
|
lotus_sametime
|
Unspecified vulnerability in the webcontainer implementation in IBM Lotus Sametime Connect 8.5.1 before CF1 has unknown impact and attack vectors, aka SPRs LXUU87S57H and LXUU87S93W.
|
NVD-CWE-noinfo
|
CVE-2010-3398
|
2010-09-16 13:00 |
2010-09-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267169
|
- |
|
linux
|
linux_kernel
|
umount, when running with the Linux 2.6.15 kernel on Slackware Linux 10.2, allows local users to trigger a NULL dereference and application crash by invoking the program with a pathname for a USB pen…
|
NVD-CWE-Other
|
CVE-2007-0822
|
2010-09-15 14:43 |
2007-02-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267170
|
- |
|
suse
|
suse_linux
|
Multiple buffer overflows in ulogd for SUSE Linux 9.3 up to 10.1, and possibly other distributions, have unknown impact and attack vectors related to "improper string length calculations."
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2007-0460
|
2010-09-15 14:41 |
2007-01-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|