260331
|
- |
|
verizon
|
wireless_network_extender
|
The Verizon Wireless Network Extender SCS-26UC4 and SCS-2U01 does not use CAVE authentication, which makes it easier for remote attackers to obtain ESN and MIN values from arbitrary phones, and condu…
|
CWE-287
Improper Authentication
|
CVE-2013-4877
|
2013-08-22 15:54 |
2013-07-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260332
|
- |
|
mcafee
|
epolicy_orchestrator epolicy_orchestrator_agent
|
Multiple SQL injection vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePolicy Orchestrator (ePO) extension for McAfee Agent (MA) 4.5 and 4.6, allow remote authenticated use…
|
CWE-89
SQL Injection
|
CVE-2013-4882
|
2013-08-22 15:54 |
2013-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260333
|
- |
|
mcafee
|
epolicy_orchestrator epolicy_orchestrator_agent
|
Multiple cross-site scripting (XSS) vulnerabilities in McAfee ePolicy Orchestrator 4.6.6 and earlier, and the ePO Extension for the McAfee Agent (MA) 4.5 through 4.6, allow remote attackers to inject…
|
CWE-79
Cross-site Scripting
|
CVE-2013-4883
|
2013-08-22 15:54 |
2013-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260334
|
- |
|
adobe
|
flash_player
|
Adobe Flash Player before 11.7.700.232 and 11.8.x before 11.8.800.94 on Windows and Mac OS X, before 11.2.202.297 on Linux, before 11.1.111.64 on Android 2.x and 3.x, and before 11.1.115.69 on Androi…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-3345
|
2013-08-22 15:53 |
2013-07-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260335
|
- |
|
adobe
|
flash_player
|
Integer overflow in Adobe Flash Player before 11.7.700.232 and 11.8.x before 11.8.800.94 on Windows and Mac OS X, before 11.2.202.297 on Linux, before 11.1.111.64 on Android 2.x and 3.x, and before 1…
|
CWE-189
Numeric Errors
|
CVE-2013-3347
|
2013-08-22 15:53 |
2013-07-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260336
|
- |
|
oracle
|
e-business_suite
|
Unspecified vulnerability in the Oracle Applications Technology Stack component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.3 allows remote authenticated users to affect confidentiality vi…
|
NVD-CWE-noinfo
|
CVE-2013-3747
|
2013-08-22 15:53 |
2013-07-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260337
|
- |
|
wordpress
|
wordpress
|
wp-includes/class-phpass.php in WordPress 3.5.1, when a password-protected post exists, allows remote attackers to cause a denial of service (CPU consumption) via a crafted value of a certain wp-post…
|
CWE-310
Cryptographic Issues
|
CVE-2013-2173
|
2013-08-22 15:52 |
2013-06-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260338
|
- |
|
linux
|
linux_kernel
|
The log_prefix function in kernel/printk.c in the Linux kernel 3.x before 3.4.33 does not properly remove a prefix string from a syslog header, which allows local users to cause a denial of service (…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-1772
|
2013-08-22 15:51 |
2013-03-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260339
|
- |
|
jason_a_donenfeld lars_hjemli
|
cgit
|
Directory traversal vulnerability in the cgit_parse_readme function in ui-summary.c in cgit before 0.9.2, when a readme file is set to a filesystem path, allows remote attackers to read arbitrary fil…
|
CWE-22
Path Traversal
|
CVE-2013-2117
|
2013-08-22 15:51 |
2013-08-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260340
|
- |
|
nvidia
|
gpu_driver
|
Buffer overflow in the NVIDIA GPU driver before 304.88, 310.x before 310.44, and 313.x before 313.30 for the X Window System on UNIX, when NoScanout mode is enabled, allows remote authenticated users…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-0131
|
2013-08-22 15:48 |
2013-04-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|