264231
|
- |
|
fail2ban
|
fail2ban
|
fail2ban 0.7.4 and earlier does not properly parse sshd log files, which allows remote attackers to add arbitrary hosts to the /etc/hosts.deny file and cause a denial of service by adding arbitrary I…
|
NVD-CWE-Other
|
CVE-2006-6302
|
2017-07-29 10:29 |
2006-12-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264232
|
- |
|
net-snmp
|
net-snmp
|
Unspecified vulnerability in Net-SNMP 5.3 before 5.3.0.1, when configured using the rocommunity or rouser snmpd.conf tokens, causes Net-SNMP to grant write access to users or communities that only ha…
|
NVD-CWE-noinfo
|
CVE-2006-6305
|
2017-07-29 10:29 |
2006-12-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264233
|
- |
|
madwifi
|
madwifi
|
Stack-based buffer overflow in net80211/ieee80211_wireless.c in MadWifi before 0.9.2.1 allows remote attackers to execute arbitrary code via unspecified vectors, related to the encode_ie and giwscan_…
|
NVD-CWE-Other
|
CVE-2006-6332
|
2017-07-29 10:29 |
2006-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264234
|
- |
|
stefan_frech
|
online-bookmarks
|
SQL injection vulnerability in the login function in auth.inc in Stefan Frech online-bookmarks 0.6.12 allows remote attackers to execute arbitrary SQL commands via the (1) username and possibly the (…
|
NVD-CWE-Other
|
CVE-2006-6358
|
2017-07-29 10:29 |
2006-12-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264235
|
- |
|
stefan_frech
|
online-bookmarks
|
Cross-site scripting (XSS) vulnerability in Stefan Frech online-bookmarks 0.6.12 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2006-6359
|
2017-07-29 10:29 |
2006-12-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264236
|
- |
|
bitflux
|
upload_progress_meter
|
Heap-based buffer overflow in the uploadprogress_php_rfc1867_file function in uploadprogress.c in Bitflux Upload Progress Meter before 8276 allows remote attackers to cause a denial of service (crash…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2006-6361
|
2017-07-29 10:29 |
2006-12-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264237
|
- |
|
cerberus
|
helpdesk
|
Cross-site scripting (XSS) vulnerability in includes/elements/spellcheck/spellwin.php in Cerberus Helpdesk 0.97.3, 2.0 through 2.7, 3.2.1, and 3.3 allows remote attackers to inject arbitrary web scri…
|
NVD-CWE-Other
|
CVE-2006-6366
|
2017-07-29 10:29 |
2006-12-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264238
|
- |
|
duware
|
dudownload dunews dupaypal
|
Multiple SQL injection vulnerabilities in detail.asp in DUware DUdownload 1.1, and possibly earlier, allow remote attackers to execute arbitrary SQL commands via the (1) iFile or (2) action parameter…
|
CWE-89
SQL Injection
|
CVE-2006-6367
|
2017-07-29 10:29 |
2006-12-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264239
|
- |
|
james_barnsley
|
jab_guest_book
|
Multiple cross-site scripting (XSS) vulnerabilities in pbguestbook.php in JAB Guest Book 20061205 allow remote attackers to inject arbitrary web script or HTML via the (1) topic or (2) message parame…
|
NVD-CWE-Other
|
CVE-2006-6372
|
2017-07-29 10:29 |
2006-12-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
264240
|
- |
|
positive_software
|
h-sphere
|
The control panel for Positive Software H-Sphere before 2.5.0 RC3 creates log files in a user's directory with insecure permissions, which allows local users to append log data to arbitrary files via…
|
NVD-CWE-Other
|
CVE-2006-6382
|
2017-07-29 10:29 |
2006-12-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|