267611
|
- |
|
oracle
|
fusion_middleware
|
Unspecified vulnerability in the Portal component in Oracle Fusion Middleware 10.1.2.3 allows remote attackers to affect integrity via unknown vectors, a different vulnerability than CVE-2010-0855.
|
NVD-CWE-noinfo
|
CVE-2010-0086
|
2016-11-19 12:02 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267612
|
- |
|
oracle
|
fusion_middleware
|
Unspecified vulnerability in the Portal component in Oracle Fusion Middleware 10.1.2.3 allows remote attackers to affect integrity via unknown vectors, a different vulnerability than CVE-2010-0086.
|
NVD-CWE-noinfo
|
CVE-2010-0855
|
2016-11-19 12:02 |
2010-04-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267613
|
- |
|
viewcvs
|
viewcvs
|
Cross-site scripting vulnerability in viewcvs.cgi for ViewCVS 0.9.2 allows remote attackers to inject script and steal cookies via the (1) cvsroot or (2) sortby parameters.
|
NVD-CWE-Other
|
CVE-2002-0771
|
2016-11-19 11:59 |
2002-08-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267614
|
- |
|
phpmyadmin
|
phpmyadmin
|
PhpMyAdmin before 2.9.1.1 allows remote attackers to obtain the full server path via direct requests to (a) scripts/check_lang.php and (b) themes/darkblue_orange/layout.inc.php; and via the (1) lang[…
|
CWE-20
Improper Input Validation
|
CVE-2006-6943
|
2016-11-19 04:34 |
2007-01-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267615
|
- |
|
mystats
|
mystats
|
SQL injection vulnerability in mystats.php in MyStats 1.0.8 and earlier allows remote attackers to execute arbitrary SQL commands via the details parameter.
|
CWE-89
SQL Injection
|
CVE-2006-6402
|
2016-11-19 02:24 |
2006-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267616
|
- |
|
mystats
|
mystats
|
Multiple cross-site scripting (XSS) vulnerabilities in mystats.php in MyStats 1.0.8 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) connexion, (2) by, and (3) de…
|
CWE-79
Cross-site Scripting
|
CVE-2006-6401
|
2016-11-19 02:23 |
2006-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267617
|
- |
|
dotnetindex
|
active_news_manager
|
Cross-site scripting (XSS) vulnerability in activenews_search.asp in ActiveNews Manager allows remote attackers to inject arbitrary web script or HTML via the query parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2006-6096
|
2016-11-19 02:21 |
2006-11-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267618
|
- |
|
grisoft
|
avg_antivirus
|
Unspecified vulnerability in Grisoft AVG Anti-Virus before 7.1.407 has unknown impact and remote attack vectors related to "Integer Issues" and parsing of .EXE files.
|
CWE-189
Numeric Errors
|
CVE-2006-5940
|
2016-11-19 02:15 |
2006-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267619
|
- |
|
grisoft
|
avg_antivirus
|
Multiple integer overflows in Grisoft AVG Anti-Virus before 7.1.407 allow remote attackers to execute arbitrary code via crafted (1) CAB or (2) RAR archives that trigger a heap-based buffer overflow.…
|
CWE-190
Integer Overflow or Wraparound
|
CVE-2006-5937
|
2016-11-19 02:13 |
2006-11-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
267620
|
- |
|
oracle ibm
|
application_server websphere_portal
|
Unspecified vulnerability in the Outside In Technology component in Oracle Application Server 8.1.9 allows local users to affect confidentiality, integrity, and availability, related to HTML.
|
NVD-CWE-noinfo
|
CVE-2009-1009
|
2016-11-19 00:22 |
2009-04-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|