257751
|
- |
|
pyplate
|
pyplate
|
usr/lib/cgi-bin/create_passwd_file.py in Pyplate 0.08 uses world-readable permissions for passwd.db, which allows local users to obtain the administrator password by reading this file.
|
CWE-200
Information Exposure
|
CVE-2014-3851
|
2014-08-8 00:57 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257752
|
- |
|
xbmc
|
xbmc
|
XBMC 13.0 uses world-readable permissions for .xbmc/userdata/sources.xml, which allows local users to obtain user names and passwords by reading this file.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-3800
|
2014-08-8 00:49 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257753
|
- |
|
solarwinds
|
network_configuration_manager
|
Heap-based buffer overflow in SolarWinds Network Configuration Manager (NCM) before 7.3 allows remote attackers to execute arbitrary code via the PEstrarg1 property.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2014-3459
|
2014-08-8 00:18 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257754
|
- |
|
teampass
|
teampass
|
Multiple SQL injection vulnerabilities in TeamPass before 2.1.20 allow remote attackers to execute arbitrary SQL commands via the login parameter in a (1) send_pw_by_email or (2) generate_new_passwor…
|
CWE-89
SQL Injection
|
CVE-2014-3773
|
2014-08-7 23:07 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257755
|
- |
|
teampass
|
teampass
|
Multiple cross-site scripting (XSS) vulnerabilities in items.php in TeamPass before 2.1.20 allow remote attackers to inject arbitrary web script or HTML via the group parameter, which is not properly…
|
CWE-79
Cross-site Scripting
|
CVE-2014-3774
|
2014-08-7 23:07 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257756
|
- |
|
teampass
|
teampass
|
TeamPass before 2.1.20 allows remote attackers to bypass access restrictions via a request to index.php followed by a direct request to a file that calls the session_start function before checking th…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-3772
|
2014-08-7 23:03 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257757
|
- |
|
teampass
|
teampass
|
TeamPass before 2.1.20 allows remote attackers to bypass access restrictions via the language file path in a (1) request to index.php or (2) "change_user_language" request to sources/main.queries.php.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-3771
|
2014-08-7 22:57 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257758
|
- |
|
splunk
|
splunk
|
The "runshellscript echo.sh" script in Splunk before 5.0.5 allows remote authenticated users to execute arbitrary commands via a crafted string. NOTE: this issue was SPLIT from CVE-2013-6771 per ADT…
|
CWE-94
Code Injection
|
CVE-2013-7394
|
2014-08-7 22:37 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257759
|
- |
|
splunk
|
splunk
|
Directory traversal vulnerability in the collect script in Splunk before 5.0.5 allows remote attackers to execute arbitrary commands via a .. (dot dot) in the file parameter. NOTE: this issue was SP…
|
CWE-22
Path Traversal
|
CVE-2013-6771
|
2014-08-7 22:34 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257760
|
- |
|
simple_retail_menus_plugin_project
|
simple-retail-menus
|
SQL injection vulnerability in includes/mode-edit.php in the Simple Retail Menus (simple-retail-menus) plugin before 4.1 for WordPress allows remote authenticated editors to execute arbitrary SQL com…
|
CWE-89
SQL Injection
|
CVE-2014-5183
|
2014-08-7 22:30 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|