258051
|
- |
|
prosody
|
prosody
|
Prosody before 0.9.4 does not properly restrict the processing of compressed XML elements, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XMPP stream,…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-2745
|
2014-04-19 13:48 |
2014-04-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258052
|
- |
|
juniper
|
junos srx100 srx110 srx210 srx220 srx240 srx550 srx650
|
Unspecified vulnerability in Juniper Junos before 11.4R10-S1, before 11.4R11, 12.1X44 before 12.1X44-D26, 12.1X44 before 12.1X44-D30, 12.1X45 before 12.1X45-D20, and 12.1X46 before 12.1X46-D10, when …
|
NVD-CWE-noinfo
|
CVE-2014-0612
|
2014-04-19 13:46 |
2014-04-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258053
|
- |
|
wireshark
|
wireshark
|
The dissect_sip_common function in epan/dissectors/packet-sip.c in the SIP dissector in Wireshark 1.8.x before 1.8.12 and 1.10.x before 1.10.4 does not check for empty lines, which allows remote atta…
|
CWE-20
Improper Input Validation
|
CVE-2013-7112
|
2014-04-19 13:45 |
2013-12-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258054
|
- |
|
wireshark
|
wireshark
|
Multiple buffer overflows in the create_ntlmssp_v2_key function in epan/dissectors/packet-ntlmssp.c in the NTLMSSP v2 dissector in Wireshark 1.8.x before 1.8.12 and 1.10.x before 1.10.4 allow remote …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-7114
|
2014-04-19 13:45 |
2013-12-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258055
|
- |
|
reviewboard
|
review_board
|
Cross-site scripting (XSS) vulnerability in the auto-complete widget in htdocs/media/rb/js/reviews.js in Review Board 1.6.x before 1.6.17 and 1.7.x before 1.7.10 allows remote attackers to inject arb…
|
CWE-79
Cross-site Scripting
|
CVE-2013-2209
|
2014-04-19 13:35 |
2013-07-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258056
|
- |
|
xen
|
xen
|
Xen 3.1 through 4.x, when running 64-bit hosts on Intel CPUs, does not clear the NT flag when using an IRET after a SYSENTER instruction, which allows PV guest users to cause a denial of service (hyp…
|
CWE-20
Improper Input Validation
|
CVE-2013-1917
|
2014-04-19 13:34 |
2013-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258057
|
- |
|
xen
|
xen
|
Certain page table manipulation operations in Xen 4.1.x, 4.2.x, and earlier are not preemptible, which allows local PV kernels to cause a denial of service via vectors related to "deep page table tra…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-1918
|
2014-04-19 13:34 |
2013-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258058
|
- |
|
xen
|
xen
|
Xen 4.2.x and 4.1.x does not properly restrict access to IRQs, which allows local stub domain clients to gain access to IRQs and cause a denial of service via vectors related to "passed-through IRQs …
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-1919
|
2014-04-19 13:34 |
2013-05-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258059
|
- |
|
xen
|
xen
|
Xen 4.2.x, 4.1.x, and 4.0, when using Intel VT-d for PCI passthrough, does not properly configure VT-d when supporting a device that is behind a legacy PCI Bridge, which allows local guests to cause …
|
CWE-16
Configuration
|
CVE-2012-5634
|
2014-04-19 13:28 |
2013-02-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258060
|
- |
|
net-snmp
|
net-snmp
|
The AgentX subagent in Net-SNMP before 5.4.4 allows remote attackers to cause a denial of service (hang) by sending a multi-object request with an Object ID (OID) containing more subids than previous…
|
CWE-20
Improper Input Validation
|
CVE-2014-2310
|
2014-04-19 00:52 |
2014-04-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|