259281
|
- |
|
siemens
|
openscape_session_border_controller enterprise_openscape_branch
|
core/getLog.php on the Siemens Enterprise OpenScape Branch appliance and OpenScape Session Border Controller (SBC) before 2 R0.32.0, and 7 before 7 R1.7.0, allows remote attackers to obtain sensitive…
|
CWE-200
Information Exposure
|
CVE-2013-4778
|
2013-08-22 15:54 |
2013-07-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259282
|
- |
|
siemens
|
openscape_session_border_controller enterprise_openscape_branch
|
Cross-site scripting (XSS) vulnerability in core/handleTw.php on the Siemens Enterprise OpenScape Branch appliance and OpenScape Session Border Controller (SBC) before 2 R0.32.0, and 7 before 7 R1.7.…
|
CWE-79
Cross-site Scripting
|
CVE-2013-4779
|
2013-08-22 15:54 |
2013-07-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259283
|
- |
|
siemens
|
openscape_session_border_controller enterprise_openscape_branch
|
core/getLog.php on the Siemens Enterprise OpenScape Branch appliance and OpenScape Session Border Controller (SBC) before 2 R0.32.0, and 7 before 7 R1.7.0, allows remote attackers to read arbitrary f…
|
CWE-200
Information Exposure
|
CVE-2013-4780
|
2013-08-22 15:54 |
2013-07-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259284
|
- |
|
siemens
|
openscape_session_border_controller enterprise_openscape_branch
|
core/getLog.php on the Siemens Enterprise OpenScape Branch appliance and OpenScape Session Border Controller (SBC) before 2 R0.32.0, and 7 before 7 R1.7.0, allows remote attackers to execute arbitrar…
|
CWE-78
OS Command
|
CVE-2013-4781
|
2013-08-22 15:54 |
2013-07-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259285
|
- |
|
hp
|
integrated_lights-out_firmware
|
Unspecified vulnerability in HP Integrated Lights-Out 3 (aka iLO3) firmware before 1.60 and 4 (aka iLO4) firmware before 1.30 allows remote attackers to bypass authentication via unknown vectors.
|
NVD-CWE-noinfo
|
CVE-2013-4805
|
2013-08-22 15:54 |
2013-08-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259286
|
- |
|
verizon
|
wireless_network_extender
|
The Uboot bootloader on the Verizon Wireless Network Extender SCS-26UC4 allows physically proximate attackers to obtain root access by connecting a crafted HDMI cable and using a sys session to modif…
|
CWE-287
Improper Authentication
|
CVE-2013-4874
|
2013-08-22 15:54 |
2013-07-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259287
|
- |
|
verizon
|
wireless_network_extender
|
The Uboot bootloader on the Verizon Wireless Network Extender SCS-2U01 allows physically proximate attackers to bypass the intended boot process and obtain a login prompt by connecting a crafted HDMI…
|
CWE-287
Improper Authentication
|
CVE-2013-4875
|
2013-08-22 15:54 |
2013-07-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259288
|
- |
|
verizon
|
wireless_network_extender
|
The Verizon Wireless Network Extender SCS-26UC4 and SCS-2U01 does not use CAVE authentication, which makes it easier for remote attackers to obtain ESN and MIN values from arbitrary phones, and condu…
|
CWE-287
Improper Authentication
|
CVE-2013-4877
|
2013-08-22 15:54 |
2013-07-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259289
|
- |
|
mcafee
|
epolicy_orchestrator epolicy_orchestrator_agent
|
Multiple SQL injection vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePolicy Orchestrator (ePO) extension for McAfee Agent (MA) 4.5 and 4.6, allow remote authenticated use…
|
CWE-89
SQL Injection
|
CVE-2013-4882
|
2013-08-22 15:54 |
2013-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259290
|
- |
|
mcafee
|
epolicy_orchestrator epolicy_orchestrator_agent
|
Multiple cross-site scripting (XSS) vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePO Extension for the McAfee Agent (MA) 4.5 through 4.6, allow remote attackers to inject…
|
CWE-79
Cross-site Scripting
|
CVE-2013-4883
|
2013-08-22 15:54 |
2013-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|