257651
|
- |
|
sybase
|
adaptive_server_enterprise
|
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows local users to obtain s…
|
NVD-CWE-noinfo
|
CVE-2013-6861
|
2013-11-28 01:45 |
2013-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257652
|
- |
|
sybase
|
adaptive_server_enterprise
|
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote attackers to cause a de…
|
NVD-CWE-noinfo
|
CVE-2013-6862
|
2013-11-28 01:44 |
2013-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257653
|
- |
|
sybase
|
adaptive_server_enterprise
|
SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to gain privileges via un…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-6863
|
2013-11-28 01:42 |
2013-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257654
|
- |
|
sybase
|
adaptive_server_enterprise
|
SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via un…
|
CWE-94
Code Injection
|
CVE-2013-6866
|
2013-11-28 01:41 |
2013-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257655
|
- |
|
sybase
|
adaptive_server_enterprise
|
Directory traversal vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenti…
|
CWE-22
Path Traversal
|
CVE-2013-6864
|
2013-11-28 01:40 |
2013-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257656
|
- |
|
mediawiki
|
mediawiki
|
Cross-site scripting (XSS) vulnerability in the ZeroRatedMobileAccess extension for MediaWiki 1.19.x before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to inject ar…
|
CWE-79
Cross-site Scripting
|
CVE-2013-4573
|
2013-11-28 01:30 |
2013-11-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257657
|
- |
|
splunk
|
splunk
|
Cross-site scripting (XSS) vulnerability in Splunk Web in Splunk before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2013-6870
|
2013-11-28 01:19 |
2013-11-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257658
|
- |
|
cisco
|
prime_network_registrar
|
Cross-site scripting (XSS) vulnerability in the web interface in Cisco Prime Network Registrar 8.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted field, aka …
|
CWE-79
Cross-site Scripting
|
CVE-2013-3394
|
2013-11-28 00:21 |
2013-11-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257659
|
- |
|
nagios
|
nagios_xi
|
SQL injection vulnerability in functions/prepend_adm.php in Nagios Core Config Manager in Nagios XI before 2012R2.4 allows remote attackers to execute arbitrary SQL commands via the tfPassword parame…
|
CWE-89
SQL Injection
|
CVE-2013-6875
|
2013-11-27 23:58 |
2013-11-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257660
|
- |
|
vortexgroup
|
light_alloy
|
Stack-based buffer overflow in Vortex Light Alloy before 4.7.4 allows remote attackers to execute arbitrary code via a long URL in a .m3u file.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-6874
|
2013-11-27 23:49 |
2013-11-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|