257251
|
- |
|
wireshark
|
wireshark
|
Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.
|
NVD-CWE-noinfo
|
CVE-2009-2562
|
2017-09-19 10:29 |
2009-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257252
|
- |
|
wireshark
|
wireshark
|
Unspecified vulnerability in the Infiniband dissector in Wireshark 1.0.6 through 1.2.0, when running on unspecified platforms, allows remote attackers to cause a denial of service (crash) via unknown…
|
NVD-CWE-noinfo
|
CVE-2009-2563
|
2017-09-19 10:29 |
2009-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257253
|
- |
|
tfm
|
mmplayer
|
Stack-based buffer overflow in TFM MMPlayer 2.0, and possibly 2.0.0.30, allows remote attackers to execute arbitrary code via a long string in a playlist (.m3u) file.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-2566
|
2017-09-19 10:29 |
2009-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257254
|
- |
|
almondsoft
|
almond_classifieds
|
SQL injection vulnerability in the Almond Classifieds (com_aclassf) component 5.6.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.
|
CWE-89
SQL Injection
|
CVE-2009-2567
|
2017-09-19 10:29 |
2009-07-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257255
|
- |
|
sorinara
|
streaming_audio_player
|
Stack-based buffer overflow in Sorinara Streaming Audio Player (SAP) 0.9 allows remote attackers to execute arbitrary code via a long string in a playlist (.m3u) file.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2009-2568
|
2017-09-19 10:29 |
2009-07-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257256
|
- |
|
mlffat
|
mlffat
|
SQL injection vulnerability in index.php in Mlffat 2.2 allows remote attackers to execute arbitrary SQL commands via a member cookie in an account editprofile action, a different vector than CVE-2009…
|
CWE-89
SQL Injection
|
CVE-2009-2585
|
2017-09-19 10:29 |
2009-07-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257257
|
- |
|
runcms
|
myannonces
|
SQL injection vulnerability in the MyAnnonces module for E-Xoopport 3.1 allows remote attackers to execute arbitrary SQL commands via the lid parameter in a viewannonces action to index.php.
|
CWE-89
SQL Injection
|
CVE-2009-2591
|
2017-09-19 10:29 |
2009-07-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257258
|
- |
|
phpjunkyard
|
gbook
|
SQL injection vulnerability in guestbook.php in PHPJunkYard GBook 1.6 allows remote attackers to execute arbitrary SQL commands via the mes_id parameter.
|
CWE-89
SQL Injection
|
CVE-2009-2592
|
2017-09-19 10:29 |
2009-07-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257259
|
- |
|
censura
|
censura
|
SQL injection vulnerability in censura.php in Censura 1.16.04 allows remote attackers to execute arbitrary SQL commands via the itemid parameter in a details action.
|
CWE-89
SQL Injection
|
CVE-2009-2593
|
2017-09-19 10:29 |
2009-07-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257260
|
- |
|
censura
|
censura
|
Cross-site scripting (XSS) vulnerability in censura.php in Censura 1.16.04 allows remote attackers to inject arbitrary web script or HTML via the itemid parameter in a details action.
|
CWE-79
Cross-site Scripting
|
CVE-2009-2594
|
2017-09-19 10:29 |
2009-07-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|