258021
|
- |
|
vicidial
|
vicidial
|
Multiple SQL injection vulnerabilities in the agent interface (agc/) in VICIDIAL dialer (aka Asterisk GUI client) 2.8-403a, 2.7, 2.7RC1, and earlier allow (1) remote attackers to execute arbitrary SQ…
|
CWE-89
SQL Injection
|
CVE-2013-4467
|
2014-05-20 13:06 |
2014-03-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258022
|
- |
|
netweblogic
|
events_manager events_manager_pro
|
Multiple cross-site scripting (XSS) vulnerabilities in the Events Manager plugin before 5.3.5 and Events Manager Pro plugin before 2.2.9 for WordPress allow remote attackers to inject arbitrary web s…
|
CWE-79
Cross-site Scripting
|
CVE-2013-1407
|
2014-05-20 13:00 |
2014-05-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258023
|
- |
|
unrealircd
|
unrealircd
|
UnrealIRCd 3.2.10 before 3.2.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via unspecified vectors, related to SSL. NOTE: this issue was SPLIT from C…
|
NVD-CWE-Other
|
CVE-2013-7384
|
2014-05-20 04:23 |
2014-05-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258024
|
- |
|
unrealircd
|
unrealircd
|
Per: http://cwe.mitre.org/data/definitions/476.html
"CWE-476: NULL Pointer Dereference"
|
NVD-CWE-Other
|
CVE-2013-7384
|
2014-05-20 04:23 |
2014-05-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258025
|
- |
|
opentext
|
exceed_ondemand
|
OpenText Exceed OnDemand (EoD) 8 transmits the session ID in cleartext, which allows remote attackers to perform session fixation attacks by sniffing the network.
|
CWE-310
Cryptographic Issues
|
CVE-2013-6994
|
2014-05-20 04:21 |
2014-05-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258026
|
- |
|
opentext
|
exceed_ondemand
|
The client in OpenText Exceed OnDemand (EoD) 8 supports anonymous ciphers by default, which allows man-in-the-middle attackers to bypass server certificate validation, redirect a connection, and obta…
|
CWE-310
Cryptographic Issues
|
CVE-2013-6807
|
2014-05-20 04:16 |
2014-05-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258027
|
- |
|
opentext
|
exceed_ondemand
|
OpenText Exceed OnDemand (EoD) 8 allows man-in-the-middle attackers to disable bidirectional authentication and obtain sensitive information via a crafted string in a response, which triggers a downg…
|
CWE-287
Improper Authentication
|
CVE-2013-6806
|
2014-05-20 04:15 |
2014-05-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258028
|
- |
|
opentext
|
exceed_ondemand
|
OpenText Exceed OnDemand (EoD) 8 uses weak encryption for passwords, which makes it easier for (1) remote attackers to discover credentials by sniffing the network or (2) local users to discover cred…
|
CWE-310
Cryptographic Issues
|
CVE-2013-6805
|
2014-05-20 04:08 |
2014-05-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258029
|
- |
|
openvas
|
openvas_manager
|
OpenVAS Manager 3.0 before 3.0.7 and 4.0 before 4.0.4 allows remote attackers to bypass the OMP authentication restrictions and execute OMP commands via a crafted OMP request for version information,…
|
CWE-287
Improper Authentication
|
CVE-2013-6765
|
2014-05-20 04:03 |
2014-05-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258030
|
- |
|
unrealircd
|
unrealircd
|
Use-after-free vulnerability in UnrealIRCd 3.2.10 before 3.2.10.2 allows remote attackers to cause a denial of service (crash) via unspecified vectors. NOTE: this identifier was SPLIT per ADT2 due t…
|
CWE-399
Resource Management Errors
|
CVE-2013-6413
|
2014-05-20 03:54 |
2014-05-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|