259691
|
- |
|
friends_of_symfony_project
|
fosuserbundle
|
The login form in the FriendsOfSymfony FOSUserBundle bundle before 1.3.3 for Symfony allows remote attackers to cause a denial of service (CPU consumption) via a long password that triggers an expens…
|
CWE-399
Resource Management Errors
|
CVE-2013-5750
|
2013-10-15 21:10 |
2013-09-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259692
|
- |
|
open-xchange
|
open-xchange_appsuite
|
The (1) REST and (2) memcache interfaces in the Hazelcast cluster API in Open-Xchange AppSuite 7.0.x before 7.0.2-rev15 and 7.2.x before 7.2.2-rev16 do not require authentication, which allows remote…
|
CWE-287
Improper Authentication
|
CVE-2013-5200
|
2013-10-15 20:58 |
2013-09-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259693
|
- |
|
antti_alamki
|
prh_search
|
Cross-site scripting (XSS) vulnerability in the PRH Search module 7.x-1.x before 7.x-1.1 for Drupal allows remote attackers from certain sources to inject arbitrary web script or HTML via unspecified…
|
CWE-79
Cross-site Scripting
|
CVE-2012-6576
|
2013-10-12 03:11 |
2013-06-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259694
|
- |
|
bas_van_beek
|
multishop
|
SQL injection vulnerability in the Multishop extension before 2.0.39 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2013-4682
|
2013-10-12 02:59 |
2013-06-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259695
|
- |
|
cisco
|
unified_communications_manager
|
Cross-site request forgery (CSRF) vulnerability in the Unified Serviceability component in Cisco Unified Communications Manager (CUCM) allows remote attackers to hijack the authentication of arbitrar…
|
CWE-352
Origin Validation Error
|
CVE-2013-3397
|
2013-10-12 02:09 |
2013-06-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259696
|
- |
|
kent-web
|
post-mail
|
Cross-site scripting (XSS) vulnerability in KENT-WEB POST-MAIL before 6.7, when Internet Explorer 7 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an unspecifi…
|
CWE-79
Cross-site Scripting
|
CVE-2013-3648
|
2013-10-12 02:06 |
2013-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259697
|
- |
|
lockon
|
ec-cube
|
LOCKON EC-CUBE 2.11.2 through 2.12.4 allows remote attackers to conduct unspecified PHP code-injection attacks via a crafted string, related to data/class/SC_CheckError.php and data/class/SC_FormPara…
|
CWE-94
Code Injection
|
CVE-2013-3651
|
2013-10-12 02:04 |
2013-07-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259698
|
- |
|
lockon
|
ec-cube
|
Directory traversal vulnerability in the lfCheckFileName function in data/class/pages/LC_Page_ResizeImage.php in LOCKON EC-CUBE before 2.12.5 allows remote attackers to read arbitrary image files via…
|
CWE-22
Path Traversal
|
CVE-2013-3650
|
2013-10-12 02:03 |
2013-07-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259699
|
- |
|
kent-web
|
clip-mail
|
Cross-site scripting (XSS) vulnerability in KENT-WEB CLIP-MAIL before 3.4, when Internet Explorer 7 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an unspecifi…
|
CWE-79
Cross-site Scripting
|
CVE-2013-3649
|
2013-10-12 02:01 |
2013-06-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
259700
|
- |
|
choice_wireless
|
wixfmr-111
|
ajax.cgi in the web interface on the Choice Wireless Green Packet WIXFMR-111 4G WiMax modem allows remote attackers to obtain sensitive information via an Ajax (1) wmxState or (2) netState request.
|
CWE-287
Improper Authentication
|
CVE-2013-3581
|
2013-10-12 01:55 |
2013-07-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|