257441
|
- |
|
codeaurora qualcomm
|
android-msm quic_mobile_station_modem_kernel
|
Multiple stack-based buffer overflows in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow a…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-4738
|
2014-02-22 03:18 |
2014-02-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257442
|
- |
|
openbsd
|
openssh
|
ssh-keysign.c in ssh-keysign in OpenSSH before 5.8p2 on certain platforms executes ssh-rand-helper with unintended open file descriptors, which allows local users to obtain sensitive key information …
|
CWE-200
Information Exposure
|
CVE-2011-4327
|
2014-02-22 03:12 |
2014-02-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257443
|
- |
|
elgg
|
elgg
|
Cross-site scripting (XSS) vulnerability in the Twitter widget in Elgg before 1.7.17 and 1.8.x before 1.8.13 allows remote attackers to inject arbitrary web script or HTML via the params[twitter_user…
|
CWE-79
Cross-site Scripting
|
CVE-2013-0234
|
2014-02-22 03:08 |
2014-02-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257444
|
- |
|
ideamk
|
eps_viewer
|
Buffer overflow in the gldll32.dll module in EPS Viewer 3.2 and earlier allows remote attackers to execute arbitrary code via a crafted EPS file.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-4979
|
2014-02-22 02:44 |
2014-02-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257445
|
- |
|
cipherdyne
|
fwsnort
|
Untrusted search path vulnerability in fwsnort before 1.6.4, when not running as root, allows local users to execute arbitrary code via a Trojan horse fwsnort.conf in the current working directory.
|
NVD-CWE-Other
|
CVE-2014-0039
|
2014-02-21 14:06 |
2014-02-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257446
|
- |
|
cipherdyne
|
fwsnort
|
Per: http://cwe.mitre.org/data/definitions/426.html
"CWE-426: Untrusted Search Path"
|
NVD-CWE-Other
|
CVE-2014-0039
|
2014-02-21 14:06 |
2014-02-8 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257447
|
- |
|
ge
|
intelligent_platforms_proficy_hmi\%2fscada_cimplicity intelligent_platforms_proficy_hmi\/scada_cimplicity intelligent_platforms_proficy_process_systems_with_cimplicity
|
Directory traversal vulnerability in gefebt.exe in the WebView CimWeb components in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY through 8.2 SIM 24, and Proficy Process Systems with CIMPLI…
|
CWE-22
Path Traversal
|
CVE-2014-0750
|
2014-02-21 14:06 |
2014-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257448
|
- |
|
ge
|
intelligent_platforms_proficy_hmi\%2fscada_cimplicity intelligent_platforms_proficy_hmi\/scada_cimplicity intelligent_platforms_proficy_process_systems_with_cimplicity
|
Directory traversal vulnerability in CimWebServer.exe (aka the WebView component) in GE Intelligent Platforms Proficy HMI/SCADA - CIMPLICITY before 8.2 SIM 24, and Proficy Process Systems with CIMPLI…
|
CWE-22
Path Traversal
|
CVE-2014-0751
|
2014-02-21 14:06 |
2014-01-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257449
|
- |
|
3s-software
|
codesys_runtime_toolkit
|
Smart Software Solutions (3S) CoDeSys Runtime Toolkit before 2.4.7.44 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via unspecified vectors.
|
CWE-399
Resource Management Errors
|
CVE-2014-0757
|
2014-02-21 14:06 |
2014-01-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257450
|
- |
|
phpmyfaq
|
phpmyfaq
|
Cross-site scripting (XSS) vulnerability in phpMyFAQ before 2.8.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2014-0814
|
2014-02-21 14:06 |
2014-02-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|