257661
|
- |
|
sybase
|
adaptive_server_enterprise
|
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 before 15.7 SP50 or 15.7 SP100 allows remote attackers to cause a denial of service via unspecified vectors.
|
NVD-CWE-noinfo
|
CVE-2013-6867
|
2013-11-26 12:26 |
2013-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257662
|
- |
|
sybase
|
adaptive_server_enterprise
|
SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows local users to obtain sensitive information via unsp…
|
CWE-200
Information Exposure
|
CVE-2013-6868
|
2013-11-26 04:53 |
2013-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257663
|
- |
|
sybase
|
adaptive_server_enterprise
|
SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code…
|
CWE-94
Code Injection
|
CVE-2013-6865
|
2013-11-26 04:44 |
2013-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257664
|
- |
|
robert_ancell canonical
|
lightdm ubuntu_linux
|
LightDM 1.7.5 through 1.8.3 and 1.9.x before 1.9.2 does not apply the AppArmor profile to the Guest account, which allows local users to bypass intended restrictions by leveraging the Guest account.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-4459
|
2013-11-26 04:11 |
2013-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257665
|
- |
|
sybase
|
adaptive_server_enterprise
|
SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3. 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 does not properly perform authorization, which allows remote authe…
|
CWE-287
Improper Authentication
|
CVE-2013-6859
|
2013-11-26 03:46 |
2013-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257666
|
- |
|
canonical
|
ubuntu_linux maas
|
maas-import-pxe-files in MAAS before 13.10 does not verify the integrity of downloaded files, which allows remote attackers to modify these files via a man-in-the-middle (MITM) attack.
|
CWE-310
Cryptographic Issues
|
CVE-2013-1058
|
2013-11-26 03:36 |
2013-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257667
|
- |
|
openstack
|
image_registry_and_delivery_service_\(glance\)
|
The API before 2.1 in OpenStack Image Registry and Delivery Service (Glance) makes it easier for local users to inject images into arbitrary tenants by adding the tenant as a member of the image.
|
CWE-20
Improper Input Validation
|
CVE-2013-4354
|
2013-11-26 01:42 |
2013-11-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257668
|
- |
|
tweet-blender
|
tweet-blender
|
Cross-site scripting (XSS) vulnerability in the Tweet Blender plugin before 4.0.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the tb_tab_index parameter to wp-adm…
|
CWE-79
Cross-site Scripting
|
CVE-2013-6342
|
2013-11-26 00:20 |
2013-11-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257669
|
- |
|
cisco
|
wireless_lan_controller
|
The web interface on Cisco Wireless LAN Controller (WLC) devices does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unsp…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-6698
|
2013-11-26 00:03 |
2013-11-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257670
|
- |
|
cisco
|
ios
|
The IPSec implementation in Cisco IOS allows remote attackers to cause a denial of service (MTU change and tunnel-session drop) via crafted ICMP packets, aka Bug ID CSCul29918.
|
CWE-20
Improper Input Validation
|
CVE-2013-6694
|
2013-11-26 00:00 |
2013-11-23 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|