259691
|
- |
|
fedoraproject
|
389_directory_server
|
The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anony…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-1897
|
2013-05-14 13:00 |
2013-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259692
|
- |
|
cisco
|
ios
|
The crypto engine process in Cisco IOS on Aggregation Services Router (ASR) Route Processor 2 does not properly manage memory, which allows local users to cause a denial of service (route processor c…
|
CWE-399
Resource Management Errors
|
CVE-2013-1136
|
2013-05-13 20:50 |
2013-05-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259693
|
- |
|
vbulletin
|
vbulletin
|
SQL injection vulnerability in index.php/ajax/api/reputation/vote in vBulletin 5.0.0 Beta 11, 5.0.0 Beta 28, and earlier allows remote authenticated users to execute arbitrary SQL commands via the no…
|
CWE-89
SQL Injection
|
CVE-2013-3522
|
2013-05-13 13:00 |
2013-05-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259694
|
- |
|
phpvms
|
phpvms
|
Unspecified vulnerability in admin/action.php in phpVMS 2.1.x before 2.1.935 has unknown impact and attack vectors.
|
NVD-CWE-noinfo
|
CVE-2012-6552
|
2013-05-13 13:00 |
2013-05-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259695
|
- |
|
emc
|
documentum_records_manager documentum_taskspace documentum_wdk documentum_webtop
|
Session fixation vulnerability in EMC Documentum Webtop before 6.7 SP2, Documentum WDK before 6.7 SP2, Documentum Taskspace before 6.7 SP2, and Documentum Records Manager before 6.7 SP2 allows remote…
|
CWE-287
Improper Authentication
|
CVE-2013-0937
|
2013-05-10 20:42 |
2013-05-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259696
|
- |
|
emc
|
documentum_records_manager documentum_taskspace documentum_wdk documentum_webtop
|
Cross-site scripting (XSS) vulnerability in EMC Documentum Webtop before 6.7 SP2, Documentum WDK before 6.7 SP2, Documentum Taskspace before 6.7 SP2, and Documentum Records Manager before 6.7 SP2 all…
|
CWE-79
Cross-site Scripting
|
CVE-2013-0938
|
2013-05-10 20:42 |
2013-05-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259697
|
- |
|
emc
|
documentum_records_manager documentum_taskspace documentum_wdk documentum_webtop
|
EMC Documentum Webtop before 6.7 SP2, Documentum WDK before 6.7 SP2, Documentum Taskspace before 6.7 SP2, and Documentum Records Manager before 6.7 SP2 allow remote attackers to obtain sensitive info…
|
CWE-20
Improper Input Validation
|
CVE-2013-0939
|
2013-05-10 20:42 |
2013-05-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259698
|
- |
|
cisco
|
unified_presence_server
|
Memory leak in the web framework in the server in Cisco Unified Presence (CUP) allows remote attackers to cause a denial of service (memory consumption) via malformed TCP packets, aka Bug ID CSCug380…
|
CWE-399
Resource Management Errors
|
CVE-2013-1242
|
2013-05-10 20:42 |
2013-05-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259699
|
- |
|
netweblogic
|
login_with_ajax
|
Cross-site request forgery (CSRF) vulnerability in the Login With Ajax plugin before 3.1 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that modify…
|
CWE-352
Origin Validation Error
|
CVE-2013-2707
|
2013-05-10 20:42 |
2013-05-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259700
|
- |
|
wppa.opajaap
|
wp-photo-album-plus
|
Cross-site scripting (XSS) vulnerability in wp-admin/admin.php in the WP Photo Album Plus plugin before 5.0.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the comm…
|
CWE-79
Cross-site Scripting
|
CVE-2013-3254
|
2013-05-10 20:42 |
2013-05-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|