CVE-2022-35913
https://notcve.org/view.php?id=CVE-2022-35913
Samourai Wallet Stonewallx2 0.99.98e allows a denial of service via a P2P coinjoin. The attacker and victim must follow each other's paynym. Then, the victim must try to collaborate with the attacker for a Stonewallx2 transaction. Next, the attacker broadcasts a tx, spending the inputs used in Stonewallx2 before the victim can broadcast the collaborative transaction. The attacker does not signal opt in RBF, and uses the lowest fee rate. • https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2022-July/020737.html https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2022-June/020595.html • CWE-400: Uncontrolled Resource Consumption •
CVE-2012-4872
https://notcve.org/view.php?id=CVE-2012-4872
Cross-site scripting (XSS) vulnerability in Tickets/Submit in Kayako Fusion before 4.40.985 allows remote attackers to inject arbitrary web script or HTML via certain vectors, possibly a crafted ticket description. Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en Tickets/Submit en Kayako Fusion antes de v4.40.985, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de determinados vectores, posiblemente una descripción de ticket modificada para tal fin. • http://secunia.com/advisories/48462 http://st2tea.blogspot.com/2012/03/kayako-fusion-cross-site-scripting.html http://wiki.kayako.com/display/DOCS/4.40.985 http://wiki.kayako.com/display/DOCS/4.40.986 http://www.securityfocus.com/bid/52625 https://exchange.xforce.ibmcloud.com/vulnerabilities/74143 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2012-3233 – Kayako Fusion - 'download.php' Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2012-3233
Cross-site scripting (XSS) vulnerability in __swift/thirdparty/PHPExcel/PHPExcel/Shared/JAMA/docs/download.php in Kayako Fusion 4.40.1148, and possibly before 4.50.1581, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en __swift/thirdparty/PHPExcel/PHPExcel/Shared/JAMA/docs/download.php en Kayako Fusion v4.40.1148, y posiblemente anteriores a v4.50.1581, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través PATH_INFO. Kayako Fusion version 4.40.1148 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/37698 http://archives.neohapsis.com/archives/bugtraq/2012-09/0022.html http://osvdb.org/85189 http://secunia.com/advisories/50366 http://wiki.kayako.com/display/DOCS/4.50.1581 http://wiki.kayako.com/display/DOCS/4.50.1619 http://www.securityfocus.com/bid/55417 https://exchange.xforce.ibmcloud.com/vulnerabilities/78314 https://www.htbridge.com/advisory/HTB23095 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2010-2911 – Kayako eSupport 3.70.02 - 'functions.php' SQL Injection
https://notcve.org/view.php?id=CVE-2010-2911
SQL injection vulnerability in index.php in Kayako eSupport 3.70.02 allows remote attackers to execute arbitrary SQL commands via the newsid parameter in a viewnews action. Vulnerabilidad de inyección SQL en index.php en Kayako eSupport v3.70.02, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro newsid en una acción viewnews. • https://www.exploit-db.com/exploits/14404 https://www.exploit-db.com/exploits/14392 http://packetstormsecurity.org/1007-exploits/kayakoesupport37002-sql.txt http://www.exploit-db.com/exploits/14392 http://www.securityfocus.com/bid/41779 http://www.vupen.com/english/advisories/2010/1843 https://exchange.xforce.ibmcloud.com/vulnerabilities/60455 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2010-2912 – Kayako eSupport 3.70.02 - 'functions.php' SQL Injection
https://notcve.org/view.php?id=CVE-2010-2912
SQL injection vulnerability in index.php in Kayako eSupport 3.70.02 allows remote attackers to execute arbitrary SQL commands via the _a parameter in a downloads action. Vulnerabilidad de inyección SQL en index.php en Kayako eSupport v3.70.02, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "_a" en una acción download (descarga). • https://www.exploit-db.com/exploits/14404 https://www.exploit-db.com/exploits/14392 http://packetstormsecurity.org/1007-exploits/kayakoesupport-sql.txt http://www.exploit-db.com/exploits/14404 http://www.securityfocus.com/bid/41756 https://exchange.xforce.ibmcloud.com/vulnerabilities/60457 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •