257541
|
- |
|
oracle
|
peoplesoft_products
|
Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products 9.1 and 9.2 allows remote attackers to affect integrity via unknown vectors related to Common Appli…
|
NVD-CWE-noinfo
|
CVE-2013-5886
|
2014-02-7 13:50 |
2014-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257542
|
- |
|
codeaurora qualcomm
|
android-msm quic_mobile_station_modem_kernel
|
The MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to obtain sensitive information…
|
CWE-200
Information Exposure
|
CVE-2013-4739
|
2014-02-7 13:49 |
2014-02-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257543
|
- |
|
openvz
|
vzkernel
|
vzkernel before 042stab080.2 in the OpenVZ modification for the Linux kernel 2.6.32 does not initialize certain length variables, which allows local users to obtain sensitive information from kernel …
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-2239
|
2014-02-7 13:46 |
2013-11-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257544
|
- |
|
flashtux
|
weechat
|
Heap-based buffer overflow in WeeChat 0.3.6 through 0.3.9 allows remote attackers to cause a denial of service (crash or hang) and possibly execute arbitrary code via crafted IRC colors that are not …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2012-5854
|
2014-02-7 13:43 |
2012-11-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257545
|
- |
|
kolja_schleich
|
leaguemanager
|
SQL injection vulnerability in leaguemanager.php in the LeagueManager plugin before 3.8.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the league_id parameter in the le…
|
CWE-89
SQL Injection
|
CVE-2013-1852
|
2014-02-6 03:13 |
2014-02-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257546
|
- |
|
trendnet
|
tew-812dru
|
TRENDnet TEW-812DRU router allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) wan network prefix to internet/ipv6.asp; (2) remote port to adm/manageme…
|
CWE-78
OS Command
|
CVE-2013-3365
|
2014-02-5 23:26 |
2014-02-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257547
|
- |
|
trendnet
|
tew-812dru_firmware tew-812dru
|
Multiple cross-site request forgery (CSRF) vulnerabilities in TRENDnet TEW-812DRU router with firmware before 1.0.9.0 allow remote attackers to hijack the authentication of administrators for request…
|
CWE-352
Origin Validation Error
|
CVE-2013-3098
|
2014-02-5 23:19 |
2014-02-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257548
|
- |
|
dennis_bruecke
|
jquery_countdown
|
Cross-site scripting (XSS) vulnerability in the jQuery Countdown module 7.x-1.x before 7.x-1.1 for Drupal allows remote authenticated users with the "access administration pages" permission to inject…
|
CWE-79
Cross-site Scripting
|
CVE-2013-4383
|
2014-02-5 05:40 |
2014-02-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257549
|
- |
|
gatehouse harris hughes_network_systems inmarsat japan_radio thuraya_telecommunications
|
gatehouse bgan 9201 9450 9502 inmarsat jue-250 jue-500 ip
|
The firmware on GateHouse; Harris BGAN RF-7800B-VU204 and BGAN RF-7800B-DU204; Hughes Network Systems 9201, 9450, and 9502; Inmarsat; Japan Radio JUE-250 and JUE-500; and Thuraya IP satellite termina…
|
CWE-287
Improper Authentication
|
CVE-2013-6035
|
2014-02-5 01:26 |
2014-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257550
|
- |
|
gatehouse harris hughes_network_systems inmarsat japan_radio thuraya_telecommunications
|
gatehouse bgan 9201 9450 9502 inmarsat jue-250 jue-500 ip
|
The firmware on GateHouse; Harris BGAN RF-7800B-VU204 and BGAN RF-7800B-DU204; Hughes Network Systems 9201, 9450, and 9502; Inmarsat; Japan Radio JUE-250 and JUE-500; and Thuraya IP satellite termina…
|
CWE-255
Credentials Management
|
CVE-2013-6034
|
2014-02-5 01:25 |
2014-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|