257281
|
- |
|
classified-software
|
super_mod_system
|
SQL injection vulnerability in index.php in Super Mod System, when using the 68 Classifieds 3.1 Core System, allows remote attackers to execute arbitrary SQL commands via the s parameter.
|
CWE-89
SQL Injection
|
CVE-2009-3224
|
2017-09-19 10:29 |
2009-09-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257282
|
- |
|
dovecot
|
dovecot
|
Multiple stack-based buffer overflows in the Sieve plugin in Dovecot 1.0 before 1.0.4 and 1.1 before 1.1.7, as derived from Cyrus libsieve, allow context-dependent attackers to cause a denial of serv…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-3235
|
2017-09-19 10:29 |
2009-09-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257283
|
- |
|
wireshark
|
wireshark
|
Unspecified vulnerability in the OpcUa (OPC UA) dissector in Wireshark 0.99.6 through 1.0.8 and 1.2.0 through 1.2.1 allows remote attackers to cause a denial of service (memory and CPU consumption) v…
|
NVD-CWE-noinfo
|
CVE-2009-3241
|
2017-09-19 10:29 |
2009-09-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257284
|
- |
|
wireshark
|
wireshark
|
Unspecified vulnerability in packet.c in the GSM A RR dissector in Wireshark 1.2.0 and 1.2.1 allows remote attackers to cause a denial of service (application crash) via unknown vectors related to "a…
|
NVD-CWE-noinfo
|
CVE-2009-3242
|
2017-09-19 10:29 |
2009-09-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257285
|
- |
|
wireshark
|
wireshark
|
Unspecified vulnerability in the TLS dissector in Wireshark 1.2.0 and 1.2.1, when running on Windows, allows remote attackers to cause a denial of service (application crash) via unknown vectors rela…
|
NVD-CWE-noinfo
|
CVE-2009-3243
|
2017-09-19 10:29 |
2009-09-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257286
|
- |
|
adobe
|
shockwave_player
|
Heap-based buffer overflow in the SwDir.dll ActiveX control in Adobe Shockwave Player 11.5.1.601 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code v…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-3244
|
2017-09-19 10:29 |
2009-09-18 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257287
|
- |
|
openssl
|
openssl
|
OpenSSL before 0.9.8m does not check for a NULL return value from bn_wexpand function calls in (1) crypto/bn/bn_div.c, (2) crypto/bn/bn_gf2m.c, (3) crypto/ec/ec2_smpl.c, and (4) engines/e_ubsec.c, wh…
|
CWE-20
Improper Input Validation
|
CVE-2009-3245
|
2017-09-19 10:29 |
2010-03-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257288
|
- |
|
mybuxscript
|
pts-bux
|
SQL injection vulnerability in spnews.php in MyBuxScript PTC-BUX allows remote attackers to execute arbitrary SQL commands via the id parameter in an spnews action to the default URI. NOTE: some of …
|
CWE-89
SQL Injection
|
CVE-2009-3246
|
2017-09-19 10:29 |
2009-09-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257289
|
- |
|
vtiger
|
vtiger_crm
|
Cross-site scripting (XSS) vulnerability in the Activities module in vtiger CRM 5.0.4 allows remote attackers to inject arbitrary web script or HTML via the action parameter to phprint.php. NOTE: th…
|
CWE-79
Cross-site Scripting
|
CVE-2009-3247
|
2017-09-19 10:29 |
2009-09-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257290
|
- |
|
vtiger
|
vtiger_crm
|
Cross-site request forgery (CSRF) vulnerability in the RSS module in vtiger CRM 5.0.4 allows remote attackers to hijack the authentication of Admin users for requests that modify the news feed system…
|
CWE-352
Origin Validation Error
|
CVE-2009-3248
|
2017-09-19 10:29 |
2009-09-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|