257921
|
- |
|
iodata
|
rockdisk_firmware rockdisk
|
Cross-site scripting (XSS) vulnerability in I-O DATA DEVICE RockDisk with firmware before 1.05e1-2.0.5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2013-4713
|
2013-11-22 04:30 |
2013-11-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257922
|
- |
|
cisco
|
ios
|
The IKEv2 implementation in Cisco IOS, when AES-GCM or AES-GMAC is used, allows remote attackers to bypass certain IPsec anti-replay features via IPsec tunnel traffic, aka Bug ID CSCuj47795.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-5548
|
2013-11-22 04:29 |
2013-11-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257923
|
- |
|
vbulletin
|
vbulletin
|
The install/upgrade.php scripts in vBulletin 4.1 and 5 allow remote attackers to create administrative accounts via the customerid, htmldata[password], htmldata[confirmpassword], and htmldata[email] …
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-6129
|
2013-11-22 04:20 |
2013-10-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257924
|
- |
|
cisco
|
unified_communications_manager
|
Cisco Unified Communications Manager (aka CUCM or Unified CM) allows remote attackers to cause a denial of service (service restart) via a crafted SIP message, aka Bug ID CSCub54349.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-5555
|
2013-11-22 04:19 |
2013-11-1 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257925
|
- |
|
linksalpha
|
social_sharing_toolkit_plugin
|
Cross-site request forgery (CSRF) vulnerability in the Social Sharing Toolkit plugin 2.1.1 for WordPress allows remote attackers to hijack the authentication of administrators for requests that manip…
|
CWE-352
Origin Validation Error
|
CVE-2013-2701
|
2013-11-22 04:09 |
2013-11-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257926
|
- |
|
strongswan
|
strongswan
|
The compare_dn function in utils/identification.c in strongSwan 4.3.3 through 5.1.1 allows (1) remote attackers to cause a denial of service (out-of-bounds read, NULL pointer dereference, and daemon …
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-6075
|
2013-11-22 03:41 |
2013-11-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257927
|
- |
|
strongswan
|
strongswan
|
Per http://www.strongswan.org/blog/2013/11/01/strongswan-denial-of-service-vulnerability-%28cve-2013-6075%29.html
'Affected are strongSwan versions 4.3.3 and newer, up to 5.1.0.'
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-6075
|
2013-11-22 03:41 |
2013-11-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257928
|
- |
|
novell
|
zenworks_configuration_management
|
Directory traversal vulnerability in the GetFle method in the umaninv service in Novell ZENworks Configuration Management (ZCM) 11.2.3 allows remote attackers to read arbitrary files via a .. (dot do…
|
CWE-22
Path Traversal
|
CVE-2013-1084
|
2013-11-22 03:32 |
2013-11-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257929
|
- |
|
strongswan
|
strongswan
|
strongSwan 5.0.2 through 5.1.0 allows remote attackers to cause a denial of service (NULL pointer dereference and charon daemon crash) via a crafted IKEv1 fragmentation packet.
|
NVD-CWE-Other
|
CVE-2013-6076
|
2013-11-22 03:32 |
2013-11-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257930
|
- |
|
strongswan
|
strongswan
|
CWE-476: NULL Pointer Dereference per http://cwe.mitre.org/data/definitions/476.html
|
NVD-CWE-Other
|
CVE-2013-6076
|
2013-11-22 03:32 |
2013-11-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|