257721
|
- |
|
kk-osk
|
advance-flow advance-flow_forms
|
SQL injection vulnerability in OSK Advance-Flow 4.41 and earlier and Advance-Flow Forms 4.41 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2014-3906
|
2014-08-20 02:13 |
2014-08-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257722
|
- |
|
linecorp
|
line
|
LINE 3.2.1.83 and earlier on Windows and 3.2.1 and earlier on OS X does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive …
|
CWE-310
Cryptographic Issues
|
CVE-2013-7144
|
2014-08-18 23:51 |
2014-08-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257723
|
- |
|
cyberagent
|
ameba
|
The CyberAgent Ameba application 3.x and 4.x before 4.5.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensiti…
|
CWE-310
Cryptographic Issues
|
CVE-2014-3902
|
2014-08-16 05:38 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257724
|
- |
|
cobham
|
aviator_700d aviator_700e
|
Cobham Aviator 700D and 700E satellite terminals have hardcoded passwords for the (1) debug, (2) prod, (3) do160, and (4) flrp programs, which allows physically proximate attackers to gain privileges…
|
NVD-CWE-Other
|
CVE-2014-2964
|
2014-08-16 02:38 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257725
|
- |
|
cobham
|
aviator_700d aviator_700e
|
<a href="http://cwe.mitre.org/data/definitions/798.html">CWE-798: Use of Hard-coded Credentials</a>
|
NVD-CWE-Other
|
CVE-2014-2964
|
2014-08-16 02:38 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257726
|
- |
|
cobham
|
sailor_900_firmware sailor_6000_series_firmware
|
Cobham Sailor 900 and 6000 satellite terminals with firmware 1.08 MFHF and 2.11 VHF have hardcoded credentials for the administrator account, which allows attackers to obtain administrative control b…
|
NVD-CWE-Other
|
CVE-2014-2940
|
2014-08-16 02:21 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257727
|
- |
|
cobham
|
sailor_900_firmware sailor_6000_series_firmware
|
<a href="http://cwe.mitre.org/data/definitions/798.html">CWE-798: Use of Hard-coded Credentials</a>
|
NVD-CWE-Other
|
CVE-2014-2940
|
2014-08-16 02:21 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257728
|
- |
|
cobham
|
aviator_200 aviator_300 aviator_350 aviator_700d explorer_bgan sailor_900_vsat sailor_fleetbroadband_150 sailor_fleetbroadband_250 sailor_fleetbroadband_500
|
Cobham SAILOR 900 VSAT; SAILOR FleetBroadBand 150, 250, and 500; EXPLORER BGAN; and AVIATOR 200, 300, 350, and 700D devices do not properly restrict password recovery, which allows attackers to obtai…
|
NVD-CWE-Other
|
CVE-2013-7180
|
2014-08-16 02:02 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257729
|
- |
|
cobham
|
aviator_200 aviator_300 aviator_350 aviator_700d explorer_bgan sailor_900_vsat sailor_fleetbroadband_150 sailor_fleetbroadband_250 sailor_fleetbroadband_500
|
<a href="http://cwe.mitre.org/data/definitions/640.html">CWE-640: Weak Password Recovery Mechanism for Forgotten Password</a>
|
NVD-CWE-Other
|
CVE-2013-7180
|
2014-08-16 02:02 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257730
|
- |
|
cobham
|
ailor_6110_mini-c_gmdss sailor_6006_message_terminal sailor_6222_vhf sailor_6300_mf_\/_hf
|
The thraneLINK protocol implementation on Cobham devices does not verify firmware signatures, which allows attackers to execute arbitrary code by leveraging physical access or terminal access to send…
|
NVD-CWE-Other
|
CVE-2014-0328
|
2014-08-16 01:58 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|