255381
|
- |
|
wikyblog
|
wikyblog
|
Cross-site scripting (XSS) vulnerability in index.php/Special/Main/Templates in WikyBlog 1.7.2 and 1.7.3 rc2 allows remote attackers to inject arbitrary web script or HTML via the which parameter in …
|
CWE-79
Cross-site Scripting
|
CVE-2010-0754
|
2018-01-13 11:29 |
2010-02-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
255382
|
- |
|
microsoft
|
internet_information_server
|
Microsoft IIS for Far East editions 4.0 and 5.0 allows remote attackers to read source code for parsed pages via a malformed URL that uses the lead-byte of a double-byte character.
|
NVD-CWE-Other
|
CVE-2000-1090
|
2018-01-12 01:57 |
2001-02-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
255383
|
- |
|
interlogy
|
profile_manager
|
Multiple SQL injection vulnerabilities in cgi/admin.cgi in Interlogy Profile Manager Basic allow remote attackers to execute arbitrary SQL commands via a pmadm cookie in (1) an edittemp action or (2)…
|
CWE-89
SQL Injection
|
CVE-2009-2640
|
2018-01-11 11:29 |
2009-07-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
255384
|
- |
|
mysql
|
mysql
|
The mysql_uninstall_plugin function in sql/sql_plugin.cc in MySQL 5.1 before 5.1.46 does not check privileges before uninstalling a plugin, which allows remote attackers to uninstall arbitrary plugin…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2010-1621
|
2018-01-5 11:29 |
2010-05-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
255385
|
- |
|
realnetworks
|
helix_universal_server
|
Multiple buffer overflows in RealNetworks Helix Universal Server 9.0 (9.0.2.768) allow remote attackers to execute arbitrary code via (1) a long Transport field in a SETUP RTSP request, (2) a DESCRIB…
|
NVD-CWE-Other
|
CVE-2002-1643
|
2017-12-23 11:29 |
2002-12-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
255386
|
- |
|
ramp_networks
|
webramp
|
WebRamp M3 router does not disable remote telnet or HTTP access to itself, even when access has been explicitly disabled.
|
NVD-CWE-Other
|
CVE-1999-1264
|
2017-12-20 11:29 |
1999-01-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
255387
|
- |
|
linux
|
linux_kernel
|
The Linux 2.2.x kernel does not restrict the number of Unix domain sockets as defined by the wmem_max parameter, which allows local users to cause a denial of service by requesting a large number of …
|
NVD-CWE-Other
|
CVE-2000-0227
|
2017-12-20 11:29 |
2000-03-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
255388
|
- |
|
goahead_software
|
goahead_webserver
|
Directory traversal vulnerability in GoAhead web server 2.1 and earlier allows remote attackers to read arbitrary files via a .. attack in an HTTP GET request.
|
NVD-CWE-Other
|
CVE-2001-0228
|
2017-12-20 11:29 |
2001-05-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
255389
|
- |
|
goahead_software
|
goahead_webserver
|
GoAhead webserver 2.1 allows remote attackers to cause a denial of service via an HTTP request to the /aux directory.
|
NVD-CWE-Other
|
CVE-2001-0385
|
2017-12-20 11:29 |
2001-07-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
255390
|
- |
|
counterpane
|
password_safe
|
Password Safe 1.7(1) leaves cleartext passwords in memory when a user copies the password to the clipboard and minimizes Password Safe with the "Clear the password when minimized" and "Lock password …
|
NVD-CWE-Other
|
CVE-2001-0984
|
2017-12-20 11:29 |
2001-09-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|