269601
|
- |
|
apple
|
podcast_producer
|
Podcast Capture in Podcast Producer for Apple Mac OS X 10.5.2 invokes a subtask with passwords in command line arguments, which allows local users to read the passwords via process listings.
|
CWE-200
Information Exposure
|
CVE-2008-0993
|
2013-08-27 14:56 |
2008-03-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269602
|
- |
|
aiocp
|
aiocp
|
Cross-site scripting (XSS) vulnerability in shared/code/cp_authorization.php in All In One Control Panel (AIOCP) before 1.3.016 allows remote attackers to inject arbitrary web script or HTML via unsp…
|
NVD-CWE-Other
|
CVE-2007-2625
|
2013-08-27 14:41 |
2007-05-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269603
|
- |
|
sane
|
sane sane-backend
|
saned in sane-backends 1.0.7 and earlier does not check the IP address of the connecting host during the SANE_NET_INIT RPC call, which allows remote attackers to use that call even if they are restri…
|
NVD-CWE-Other
|
CVE-2003-0773
|
2013-08-23 13:29 |
2003-09-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269604
|
- |
|
mario_matzulla
|
cal
|
SQL injection vulnerability in the Calendar Base (cal) extension before 1.3.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via iCalendar data.
|
CWE-89
SQL Injection
|
CVE-2010-2131
|
2013-08-22 15:23 |
2010-06-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269605
|
- |
|
joomlaworks
|
jw_allvideos
|
Directory traversal vulnerability in includes/download.php in the JoomlaWorks AllVideos (Jw_allVideos) plugin 3.0 through 3.2 for Joomla! allows remote attackers to read arbitrary files via a ./../..…
|
CWE-22
Path Traversal
|
CVE-2010-0696
|
2013-08-21 15:18 |
2010-02-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269606
|
- |
|
sgi
|
irix
|
System Manager sysmgr GUI in SGI IRIX 6.4 and 6.3 allows remote attackers to execute commands by providing a trojan horse (1) runtask or (2) runexec descriptor file, which is used to execute a System…
|
NVD-CWE-Other
|
CVE-1999-1183
|
2013-08-21 13:05 |
1998-04-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269607
|
- |
|
hp
|
openview_network_node_manager
|
Multiple stack-based buffer overflows in ovalarmsrv in HP OpenView Network Node Manager (OV NNM) 7.51, and possibly 7.01, 7.50, and 7.53, allow remote attackers to execute arbitrary code via a long (…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2008-3544
|
2013-08-19 14:47 |
2008-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269608
|
- |
|
mcafee
|
asap_virusscan
|
Directory traversal vulnerability in McAfee ASaP VirusScan agent 1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the HTTP request.
|
NVD-CWE-Other
|
CVE-2001-1144
|
2013-08-17 13:16 |
2001-07-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269609
|
- |
|
scriptsez
|
ez_cart
|
Cross-site scripting (XSS) vulnerability in index.php in ScriptsEz Ez Cart allows remote attackers to inject arbitrary web script or HTML via the sid parameter in a showcat action.
|
CWE-79
Cross-site Scripting
|
CVE-2009-4317
|
2013-08-16 15:54 |
2009-12-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
269610
|
- |
|
apple
|
quicktime mac_os_x
|
The InternalUnpackBits function in Apple QuickDraw, as used by Quicktime 7.1.3 and other applications on Mac OS X 10.4.8 and earlier, allows remote attackers to cause a denial of service (application…
|
NVD-CWE-Other
|
CVE-2007-0588
|
2013-08-15 14:21 |
2007-01-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|