258561
|
- |
|
lockon
|
ec-cube
|
Multiple cross-site scripting (XSS) vulnerabilities in the RecommendSearch feature in the management screen in LOCKON EC-CUBE before 2.12.5 allow remote attackers to inject arbitrary web script or HT…
|
CWE-79
Cross-site Scripting
|
CVE-2013-3653
|
2013-10-12 01:49 |
2013-07-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258562
|
- |
|
emc
|
replication_manager
|
EMC Replication Manager (RM) before 5.4.4 places encoded passwords in application log files, which makes it easier for local users to obtain sensitive information by reading a file and conducting an …
|
CWE-255
Credentials Management
|
CVE-2013-3272
|
2013-10-12 00:51 |
2013-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258563
|
- |
|
simone_tellini
|
mod_accounting
|
SQL injection vulnerability in mod_accounting.c in the mod_accounting module 0.5 and earlier for Apache allows remote attackers to execute arbitrary SQL commands via a Host header.
|
CWE-89
SQL Injection
|
CVE-2013-5697
|
2013-10-12 00:17 |
2013-10-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258564
|
- |
|
libreswan
|
libreswan
|
Buffer overflow in the atodn function in libreswan 3.0 and 3.1, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-2052
|
2013-10-12 00:11 |
2013-07-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258565
|
- |
|
freeswitch
|
freeswitch
|
Multiple buffer overflows in the switch_perform_substitution function in switch_regex.c in FreeSWITCH 1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary co…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-2238
|
2013-10-11 23:52 |
2013-10-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258566
|
- |
|
spip
|
spip
|
SPIP 3.0.x before 3.0.9, 2.1.x before 2.1.22, and 2.0.x before 2.0.23 allows remote attackers to gain privileges and "take editorial control" via vectors related to ecrire/inc/filtres.php.
|
NVD-CWE-noinfo
|
CVE-2013-2118
|
2013-10-11 23:51 |
2013-07-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258567
|
- |
|
simple_invoices
|
simple_invoices
|
Multiple cross-site scripting (XSS) vulnerabilities in SimpleInvoices before stable-2012-1-CIS3000 allow remote attackers to inject arbitrary web script or HTML via (1) the having parameter in a mana…
|
CWE-79
Cross-site Scripting
|
CVE-2012-4932
|
2013-10-11 23:51 |
2012-12-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258568
|
- |
|
google
|
android
|
Android 1.6 Donut through 4.2 Jelly Bean does not properly check cryptographic signatures for applications, which allows attackers to execute arbitrary code via an application package file (APK) that…
|
CWE-310
Cryptographic Issues
|
CVE-2013-4787
|
2013-10-11 23:49 |
2013-07-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258569
|
- |
|
bluecoat
|
avos proxyav
|
Multiple cross-site request forgery (CSRF) vulnerabilities on the Blue Coat ProxyAV appliance before 3.2.6.1 allow remote attackers to hijack the authentication of administrators for requests that (1…
|
CWE-352
Origin Validation Error
|
CVE-2010-5191
|
2013-10-11 23:48 |
2012-08-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258570
|
- |
|
cisco
|
telepresence_tc_software
|
The web portal in TC software on Cisco TelePresence endpoints does not require an exact password match during a login attempt by a user who has not configured a password, which allows remote attacker…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-3405
|
2013-10-11 23:46 |
2013-07-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|