CVE-2012-1408
https://notcve.org/view.php?id=CVE-2012-1408
Unspecified vulnerability in the App Lock (com.cc.applock) application 1.7.5 and 1.7.6 for Android has unknown impact and attack vectors. Vulnerabilidad no especificada en la aplicación App Lock (com.cc.applock) v1.7.5 y v1.7.6, para Android tiene un impacto y vectores de ataque desconocidos. • http://www4.comp.polyu.edu.hk/~appsec/bugs/CVE-2012-1408-vulnerability-in-AppLock.html •
CVE-2010-0990
https://notcve.org/view.php?id=CVE-2010-0990
Stack-based buffer overflow in Creative Software AutoUpdate Engine ActiveX Control 2.0.12.0, as used in Creative Software AutoUpdate 1.40.01, allows remote attackers to execute arbitrary code via vectors related to the BrowseFolder method. Desbordamiento de búfer basado en pila en Creative Software AutoUpdate Engine ActiveX Control v2.0.12.0, como el usado en Creative Software AutoUpdate 1.40.01, permite a atacantes remotos ejecutar código de su elección a través de vectores relativos al método BrowseFolder. • http://secunia.com/advisories/38970 http://secunia.com/secunia_research/2010-52 http://www.securityfocus.com/archive/1/511795/100/0/threaded http://www.securityfocus.com/bid/40768 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2008-7001 – Creator CMS 5.0 - 'sideid' SQL Injection
https://notcve.org/view.php?id=CVE-2008-7001
Unrestricted file upload vulnerability in the file manager in Creative Mind Creator CMS 5.0 allows remote attackers to execute arbitrary code via unknown vectors. Vulnerabilidad de subida de archivos sin restricción en el gestor de ficheros de Creative Mind Creator CMS v5.0, permite a atacantes remotos ejecutar código de su elección a través de vectores no especificados. • https://www.exploit-db.com/exploits/6405 https://exchange.xforce.ibmcloud.com/vulnerabilities/44982 •
CVE-2009-2082
https://notcve.org/view.php?id=CVE-2009-2082
SQL injection vulnerability in insidepage.php in Creative Web Solutions Multi-Level CMS 1.21 allows remote attackers to execute arbitrary SQL commands via the catid parameter. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en insidepage.php en Creative Web Solutions Multi-Level CMS v1.21 permite a atacantes remotos ejecutar comandos SQL de forma arbitraria a través del parámetro "catid". NOTA: algunos de estos detalles fueron obtenidos de terceras partes. • http://osvdb.org/54571 http://packetstorm.linuxsecurity.com/0905-exploits/creativecms-sql.txt http://secunia.com/advisories/35154 http://www.securityfocus.com/bid/35018 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2008-4377 – Creator CMS 5.0 - 'sideid' SQL Injection
https://notcve.org/view.php?id=CVE-2008-4377
SQL injection vulnerability in index.asp in Creative Mind Creator CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the sideid parameter. Vulnerabilidad de inyección SQL en index.asp de Creative Mind Creator CMS 5.0 permite a atacantes remotos ejecutar comandos SQL de su elección mediante el parámetro sideid. • https://www.exploit-db.com/exploits/6405 http://osvdb.org/47979 http://secunia.com/advisories/31819 http://securityreason.com/securityalert/4335 http://www.securityfocus.com/bid/31084 https://exchange.xforce.ibmcloud.com/vulnerabilities/44981 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •