CVE List - 2012 / July
Showing 301 - 400 of 536 CVEs for July 2012 (Page 4 of 6)
CVE ID | Date | Title |
---|---|---|
CVE-2012-1966 | 2012-07-18 | Mozilla Firefox 4.x through 13.0 and Firefox ESR 10.x before... |
CVE-2012-1967 | 2012-07-18 | Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6,... |
CVE-2012-2139 | 2012-07-18 | Directory traversal vulnerability in lib/mail/network/delivery_methods/file_delivery.rb in the Mail gem before... |
CVE-2012-2140 | 2012-07-18 | The Mail gem before 2.4.3 for Ruby allows remote attackers... |
CVE-2012-2303 | 2012-07-18 | The Spaces module 6.x-3.x before 6.x-3.4 for Drupal does not... |
CVE-2012-4033 | 2012-07-18 | Multiple unspecified vulnerabilities in the Zingiri Web Shop plugin before... |
CVE-2009-5030 | 2012-07-18 | The tcd_free_encode function in tcd.c in OpenJPEG 1.3 through 1.5... |
CVE-2012-0866 | 2012-07-18 | CREATE TRIGGER in PostgreSQL 8.3.x before 8.3.18, 8.4.x before 8.4.11,... |
CVE-2012-0867 | 2012-07-18 | PostgreSQL 8.4.x before 8.4.11, 9.0.x before 9.0.7, and 9.1.x before... |
CVE-2012-0868 | 2012-07-18 | CRLF injection vulnerability in pg_dump in PostgreSQL 8.3.x before 8.3.18,... |
CVE-2012-2655 | 2012-07-18 | PostgreSQL 8.3.x before 8.3.19, 8.4.x before 8.4.12, 9.0.x before 9.0.8,... |
CVE-2012-3358 | 2012-07-18 | Multiple heap-based buffer overflows in the j2k_read_sot function in j2k.c... |
CVE-2012-0284 | 2012-07-19 | Stack-based buffer overflow in the SetSource method in the Cisco... |
CVE-2012-2974 | 2012-07-19 | The web interface on the SMC SMC8024L2 switch allows remote... |
CVE-2012-4024 | 2012-07-19 | Stack-based buffer overflow in the get_component function in unsquashfs.c in... |
CVE-2012-4025 | 2012-07-19 | Integer overflow in the queue_init function in unsquashfs.c in unsquashfs... |
CVE-2011-4581 | 2012-07-20 | mod/wiki/pagelib.php in Moodle 2.0.x before 2.0.6 and 2.1.x before 2.1.3... |
CVE-2011-4582 | 2012-07-20 | Open redirect vulnerability in the Calendar set page in Moodle... |
CVE-2011-4583 | 2012-07-20 | Moodle 2.0.x before 2.0.6 and 2.1.x before 2.1.3 displays web... |
CVE-2011-4584 | 2012-07-20 | The MNET authentication functionality in Moodle 1.9.x before 1.9.15, 2.0.x... |
CVE-2011-4585 | 2012-07-20 | login/change_password.php in Moodle 1.9.x before 1.9.15 does not use https... |
CVE-2011-4586 | 2012-07-20 | CRLF injection vulnerability in calendar/set.php in the Calendar subsystem in... |
CVE-2011-4587 | 2012-07-20 | lib/moodlelib.php in Moodle 1.9.x before 1.9.15, 2.0.x before 2.0.6, and... |
CVE-2011-4588 | 2012-07-20 | The ip_in_range function in mnet/lib.php in MNET in Moodle 1.9.x... |
CVE-2011-4589 | 2012-07-20 | backup/moodle2/restore_stepslib.php in Moodle 2.0.x before 2.0.6 and 2.1.x before 2.1.3... |
CVE-2011-4590 | 2012-07-20 | The web services implementation in Moodle 2.0.x before 2.0.6 and... |
CVE-2011-4591 | 2012-07-20 | Cross-site scripting (XSS) vulnerability in the print_object function in lib/datalib.php... |
CVE-2011-4592 | 2012-07-20 | The command-line cron implementation in Moodle 2.0.x before 2.0.6 and... |
CVE-2011-4593 | 2012-07-20 | Moodle 1.9.x before 1.9.15, 2.0.x before 2.0.6, and 2.1.x before... |
CVE-2012-2688 | 2012-07-20 | Unspecified vulnerability in the _php_stream_scandir function in the stream implementation... |
CVE-2012-2955 | 2012-07-20 | Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface... |
CVE-2012-3008 | 2012-07-20 | Stack-based buffer overflow in OSIsoft PI OPC DA Interface before... |
CVE-2012-3365 | 2012-07-20 | The SQLite functionality in PHP before 5.3.15 allows remote attackers... |
CVE-2012-2353 | 2012-07-21 | Moodle 2.1.x before 2.1.6 and 2.2.x before 2.2.3 allows remote... |
CVE-2012-2354 | 2012-07-21 | Moodle 2.1.x before 2.1.6 and 2.2.x before 2.2.3 allows remote... |
CVE-2012-2355 | 2012-07-21 | Moodle 2.1.x before 2.1.6 and 2.2.x before 2.2.3 allows remote... |
CVE-2012-2356 | 2012-07-21 | The question-bank functionality in Moodle 2.1.x before 2.1.6 and 2.2.x... |
CVE-2012-2357 | 2012-07-21 | The Multi-Authentication feature in the Central Authentication Service (CAS) functionality... |
CVE-2012-2358 | 2012-07-21 | Moodle 2.0.x before 2.0.9, 2.1.x before 2.1.6, and 2.2.x before... |
CVE-2012-2359 | 2012-07-21 | admin/roles/override.php in Moodle 2.0.x before 2.0.9, 2.1.x before 2.1.6, and... |
CVE-2012-2360 | 2012-07-21 | Cross-site scripting (XSS) vulnerability in the Wiki subsystem in Moodle... |
CVE-2012-2361 | 2012-07-21 | Cross-site scripting (XSS) vulnerability in admin/webservice/forms.php in the web services... |
CVE-2012-2362 | 2012-07-21 | Cross-site scripting (XSS) vulnerability in blog/lib.php in the blog implementation... |
CVE-2012-2363 | 2012-07-21 | SQL injection vulnerability in calendar/event.php in the calendar implementation in... |
CVE-2012-2364 | 2012-07-21 | Cross-site scripting (XSS) vulnerability in lib/filelib.php in Moodle 2.0.x before... |
CVE-2012-2365 | 2012-07-21 | Cross-site scripting (XSS) vulnerability in Moodle 2.0.x before 2.0.9, 2.1.x... |
CVE-2012-2366 | 2012-07-21 | mod/data/preset.php in Moodle 2.1.x before 2.1.6 and 2.2.x before 2.2.3... |
CVE-2012-2367 | 2012-07-21 | Moodle 1.9.x before 1.9.18, 2.0.x before 2.0.9, 2.1.x before 2.1.6,... |
CVE-2009-5031 | 2012-07-22 | ModSecurity before 2.5.11 treats request parameter values containing single quotes... |
CVE-2012-2738 | 2012-07-22 | The VteTerminal in gnome-terminal (vte) before 0.32.2 allows remote authenticated... |
CVE-2012-2751 | 2012-07-22 | ModSecurity before 2.6.6, when used with PHP, does not properly... |
CVE-2012-3356 | 2012-07-22 | The remote SVN views functionality (lib/vclib/svn/svn_ra.py) in ViewVC before 1.1.15... |
CVE-2012-3357 | 2012-07-22 | The SVN revision view (lib/vclib/svn/svn_repos.py) in ViewVC before 1.1.15 does... |
CVE-2012-3360 | 2012-07-22 | Directory traversal vulnerability in virt/disk/api.py in OpenStack Compute (Nova) Folsom... |
CVE-2012-3361 | 2012-07-22 | virt/disk/api.py in OpenStack Compute (Nova) Folsom (2012.2), Essex (2012.1), and... |
CVE-2011-2199 | 2012-07-22 | Buffer overflow in tftp-hpa before 5.1 allows remote attackers to... |
CVE-2011-3148 | 2012-07-22 | Stack-based buffer overflow in the _assemble_line function in modules/pam_env/pam_env.c in... |
CVE-2011-3149 | 2012-07-22 | The _expand_arg function in the pam_env module (modules/pam_env/pam_env.c) in Linux-PAM... |
CVE-2011-3464 | 2012-07-22 | Off-by-one error in the png_formatted_warning function in pngerror.c in libpng... |
CVE-2012-2088 | 2012-07-22 | Integer signedness error in the TIFFReadDirectory function in tif_dirread.c in... |
CVE-2012-2113 | 2012-07-22 | Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow... |
CVE-2012-2737 | 2012-07-22 | The user_change_icon_file_authorized_cb function in /usr/libexec/accounts-daemon in AccountsService before 0.6.22 does... |
CVE-2012-3383 | 2012-07-22 | The map_meta_cap function in wp-includes/capabilities.php in WordPress 3.4.x before 3.4.2,... |
CVE-2012-3384 | 2012-07-22 | Cross-site request forgery (CSRF) vulnerability in the customizer in WordPress... |
CVE-2012-3385 | 2012-07-22 | WordPress before 3.4.1 does not properly restrict access to post... |
CVE-2012-4045 | 2012-07-22 | Multiple heap-based buffer overflows in bmp.w5s in Winamp before 5.63... |
CVE-2012-0305 | 2012-07-23 | Untrusted search path vulnerability in Symantec System Recovery 2011 before... |
CVE-2012-2574 | 2012-07-23 | SQL injection vulnerability in the management console in Symantec Web... |
CVE-2012-2953 | 2012-07-23 | The management console in Symantec Web Gateway 5.0.x before 5.0.3.18... |
CVE-2012-2957 | 2012-07-23 | The management console in Symantec Web Gateway 5.0.x before 5.0.3.18... |
CVE-2012-2961 | 2012-07-23 | SQL injection vulnerability in the management console in Symantec Web... |
CVE-2012-2976 | 2012-07-23 | The management console in Symantec Web Gateway 5.0.x before 5.0.3.18... |
CVE-2012-2977 | 2012-07-23 | The management console in Symantec Web Gateway 5.0.x before 5.0.3.18... |
CVE-2012-3387 | 2012-07-23 | Moodle 2.3.x before 2.3.1 uses only a client-side check for... |
CVE-2012-3388 | 2012-07-23 | The is_enrolled function in lib/accesslib.php in Moodle 2.2.x before 2.2.4... |
CVE-2012-3389 | 2012-07-23 | Multiple cross-site scripting (XSS) vulnerabilities in mod/lti/typessettings.php in Moodle 2.2.x... |
CVE-2012-3390 | 2012-07-23 | lib/filelib.php in Moodle 2.1.x before 2.1.7 and 2.2.x before 2.2.4... |
CVE-2012-3391 | 2012-07-23 | mod/forum/rsslib.php in Moodle 2.1.x before 2.1.7 and 2.2.x before 2.2.4... |
CVE-2012-3392 | 2012-07-23 | mod/forum/unsubscribeall.php in Moodle 2.1.x before 2.1.7 and 2.2.x before 2.2.4... |
CVE-2012-3393 | 2012-07-23 | Cross-site scripting (XSS) vulnerability in repository/lib.php in Moodle 2.1.x before... |
CVE-2012-3394 | 2012-07-23 | auth/ldap/ntlmsso_attempt.php in Moodle 2.0.x before 2.0.10, 2.1.x before 2.1.7, 2.2.x... |
CVE-2012-3395 | 2012-07-23 | SQL injection vulnerability in mod/feedback/complete.php in Moodle 2.0.x before 2.0.10,... |
CVE-2012-3396 | 2012-07-23 | Cross-site scripting (XSS) vulnerability in cohort/edit_form.php in Moodle 2.0.x before... |
CVE-2012-3397 | 2012-07-23 | lib/modinfolib.php in Moodle 2.0.x before 2.0.10, 2.1.x before 2.1.7, 2.2.x... |
CVE-2012-3398 | 2012-07-23 | Algorithmic complexity vulnerability in Moodle 1.9.x before 1.9.19, 2.0.x before... |
CVE-2012-4048 | 2012-07-24 | The PPP dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before... |
CVE-2012-4049 | 2012-07-24 | epan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.4.x before 1.4.14,... |
CVE-2012-4050 | 2012-07-24 | Multiple unspecified vulnerabilities in Google Chrome OS before 21.0.1180.50 on... |
CVE-2012-2194 | 2012-07-25 | Directory traversal vulnerability in the SQLJ.DB2_INSTALL_JAR stored procedure in IBM... |
CVE-2012-2196 | 2012-07-25 | IBM DB2 9.1 before FP12, 9.5 through FP9, 9.7 through... |
CVE-2012-2197 | 2012-07-25 | Stack-based buffer overflow in the Java Stored Procedure infrastructure in... |
CVE-2012-3570 | 2012-07-25 | Buffer overflow in ISC DHCP 4.2.x before 4.2.4-P1, when DHCPv6... |
CVE-2012-3571 | 2012-07-25 | ISC DHCP 4.1.2 through 4.2.4 and 4.1-ESV before 4.1-ESV-R6 allows... |
CVE-2012-3817 | 2012-07-25 | ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x... |
CVE-2012-3868 | 2012-07-25 | Race condition in the ns_client structure management in ISC BIND... |
CVE-2012-3954 | 2012-07-25 | Multiple memory leaks in ISC DHCP 4.1.x and 4.2.x before... |
CVE-2012-2646 | 2012-07-25 | The Sleipnir Mobile application before 2.1.0 and Sleipnir Mobile Black... |
CVE-2007-6754 | 2012-07-25 | The ipalloc function in libc/stdlib/malloc.c in jemalloc in libc for... |
CVE-2012-0680 | 2012-07-25 | Apple Safari before 6.0 does not properly handle the autocomplete... |
CVE-2012-2673 | 2012-07-25 | Multiple integer overflows in the (1) GC_generic_malloc and (2) calloc... |