257881
|
- |
|
emc
|
documentum_digital_asset_manager
|
The thumbnail proxy server in EMC Documentum Digital Asset Manager (DAM) 6.5 SP3, 6.5 SP4, 6.5 SP5, and 6.5 SP6 before P13 allows remote attackers to conduct Documentum Query Language (DQL) injection…
|
CWE-20
Improper Input Validation
|
CVE-2014-2503
|
2014-06-18 13:32 |
2014-06-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257882
|
- |
|
emc
|
documentum_d2
|
EMC Documentum D2 3.1 before P20, 3.1 SP1 before P02, 4.0 before P10, 4.1 before P13, and 4.2 before P01 allows remote authenticated users to bypass intended access restrictions and execute arbitrary…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-2504
|
2014-06-18 13:32 |
2014-05-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257883
|
- |
|
hp
|
icewall_mcrp icewall_sso
|
Unspecified vulnerability in HP IceWall SSO 10.0 Dfw and IceWall MCRP 2.1 and 3.0 allows remote attackers to cause a denial of service via unknown vectors.
|
NVD-CWE-noinfo
|
CVE-2014-2604
|
2014-06-18 13:32 |
2014-05-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257884
|
- |
|
sap
|
print_and_output_management
|
SAP Print and Output Management has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
|
CWE-255
Credentials Management
|
CVE-2014-2751
|
2014-06-18 13:32 |
2014-04-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257885
|
- |
|
sap
|
business_object_processing_framework_for_abap
|
SAP Business Object Processing Framework (BOPF) for ABAP has hardcoded credentials, which makes it easier for remote attackers to obtain access via unspecified vectors.
|
CWE-255
Credentials Management
|
CVE-2014-2752
|
2014-06-18 13:32 |
2014-04-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257886
|
- |
|
huawei
|
webui e303_modem_firmware e303_modem
|
Cross-site request forgery (CSRF) vulnerability in api/sms/send-sms in the Web UI 11.010.06.01.858 on Huawei E303 modems with software 22.157.18.00.858 allows remote attackers to hijack the authentic…
|
CWE-352
Origin Validation Error
|
CVE-2014-2946
|
2014-06-18 13:32 |
2014-06-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257887
|
- |
|
mayan-edms
|
mayan_edms
|
Multiple cross-site scripting (XSS) vulnerabilities in apps/common/templates/calculate_form_title.html in Mayan EDMS 0.13 allow remote authenticated users to inject arbitrary web script or HTML via a…
|
CWE-79
Cross-site Scripting
|
CVE-2014-3840
|
2014-06-18 13:32 |
2014-05-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257888
|
- |
|
aten
|
cn8000_firmware cn8000
|
The ATEN CN8000 remote-access unit with firmware 1.6.154 and earlier allows remote attackers to cause a denial of service via unspecified vectors.
|
NVD-CWE-noinfo
|
CVE-2014-1997
|
2014-06-18 13:31 |
2014-06-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257889
|
- |
|
sharetronix
|
sharetronix
|
Multiple SQL injection vulnerabilities in Sharetronix 3.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) fb_user_id or (2) tw_user_id parameter to signup.
|
CWE-89
SQL Injection
|
CVE-2013-5354
|
2014-06-18 13:25 |
2013-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257890
|
- |
|
sharetronix
|
sharetronix
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Sharetronix 3.1.1 allow remote attackers to hijack the authentication of administrators for requests that (1) change configuration settin…
|
CWE-352
Origin Validation Error
|
CVE-2013-5355
|
2014-06-18 13:25 |
2013-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|