256891
|
- |
|
drupal
|
project_issue_file_review
|
Multiple cross-site scripting (XSS) vulnerabilities in the Project Issue File Review module (PIFR) module 6.x-2.x before 6.x-2.17 for Drupal allow (1) remote attackers to inject arbitrary web script …
|
CWE-79
Cross-site Scripting
|
CVE-2014-8765
|
2014-10-23 00:08 |
2014-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256892
|
- |
|
woothemes
|
woocommerce_plugin
|
Cross-site scripting (XSS) vulnerability in the WooCommerce plugin before 2.2.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the range parameter on the wc-reports …
|
CWE-79
Cross-site Scripting
|
CVE-2014-6313
|
2014-10-22 23:58 |
2014-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256893
|
- |
|
kevin_renskers
|
dmmjobcontrol
|
Multiple SQL injection vulnerabilities in the search function in pi1/class.tx_dmmjobcontrol_pi1.php in the JobControl (dmmjobcontrol) extension 2.14.0 and earlier for TYPO3 allow remote attackers to …
|
CWE-89
SQL Injection
|
CVE-2014-7201
|
2014-10-22 23:26 |
2014-10-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256894
|
- |
|
kevin_renskers
|
dmmjobcontrol
|
Cross-site scripting (XSS) vulnerability in pi1/class.tx_dmmjobcontrol_pi1.php in the JobControl (dmmjobcontrol) extension 2.14.0 and earlier for TYPO3 allows remote attackers to inject arbitrary web…
|
CWE-79
Cross-site Scripting
|
CVE-2014-7200
|
2014-10-22 23:22 |
2014-10-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256895
|
- |
|
php_resource
|
voice_of_web_allmyguests
|
Multiple SQL injection vulnerabilities in Voice Of Web AllMyGuests 0.4.1 allow remote attackers to execute arbitrary SQL commands via the (1) allmyphp_cookie cookie to admin.php or the (2) Username o…
|
CWE-89
SQL Injection
|
CVE-2014-8294
|
2014-10-22 22:44 |
2014-10-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256896
|
- |
|
php_resource
|
voice_of_web_allmyguests
|
Cross-site scripting (XSS) vulnerability in Voice Of Web AllMyGuests 0.4.1 allows remote attackers to inject arbitrary web script or HTML via the AMG_signin_topic parameter to index.php.
|
CWE-79
Cross-site Scripting
|
CVE-2014-8293
|
2014-10-22 22:05 |
2014-10-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256897
|
- |
|
bacula
|
bacula-web
|
SQL injection vulnerability in joblogs.php in Bacula-Web 5.2.10 allows remote attackers to execute arbitrary SQL commands via the jobid parameter.
|
CWE-89
SQL Injection
|
CVE-2014-8295
|
2014-10-22 10:40 |
2014-10-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256898
|
- |
|
yootheme
|
pagekit
|
Open redirect vulnerability in YOOtheme Pagekit CMS 0.8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to index.ph…
|
NVD-CWE-Other
|
CVE-2014-8070
|
2014-10-22 03:07 |
2014-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256899
|
- |
|
yootheme
|
pagekit
|
<a href = "http://cwe.mitre.org/data/definitions/601.html"> CWE-601: URL Redirection to Untrusted Site ('Open Redirect') </a>
|
NVD-CWE-Other
|
CVE-2014-8070
|
2014-10-22 03:07 |
2014-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256900
|
- |
|
yootheme
|
pagekit
|
Multiple cross-site scripting (XSS) vulnerabilities in YOOtheme Pagekit CMS 0.8.7 allow remote attackers to inject arbitrary web script or HTML via the (1) HTTP Referer header to index.php/user or (2…
|
CWE-79
Cross-site Scripting
|
CVE-2014-8069
|
2014-10-22 03:00 |
2014-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|