256841
|
- |
|
bepopapp
|
like4like\
|
The Like4Like: Get Instagram Likes (aka com.bepop.bepop) application 2.1.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers a…
|
CWE-310
Cryptographic Issues
|
CVE-2014-5585
|
2014-11-10 06:03 |
2014-09-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256842
|
- |
|
show_do_milhao_2014_project
|
show_do_milhao_2014
|
The Show do Milhao 2014 (aka br.com.lgrmobile.sdm) application 1.4.6 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obt…
|
CWE-310
Cryptographic Issues
|
CVE-2014-5563
|
2014-11-9 22:45 |
2014-09-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256843
|
- |
|
abb
|
robotstudio test_signal_viewer
|
Untrusted search path vulnerability in ABB RobotStudio 5.6x before 5.61.02 and Test Signal Viewer 1.5 allows local users to gain privileges via a Trojan horse DLL that is accessed as a result of inco…
|
NVD-CWE-Other
|
CVE-2014-5430
|
2014-11-8 01:10 |
2014-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256844
|
- |
|
abb
|
robotstudio test_signal_viewer
|
<a href="http://cwe.mitre.org/data/definitions/427.html"> CWE-427: Uncontrolled Search Path Element </a>
|
NVD-CWE-Other
|
CVE-2014-5430
|
2014-11-8 01:10 |
2014-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256845
|
- |
|
sap
|
customer_relationship_management
|
The SAP Promotion Guidelines (CRM-MKT-MPL-TPM-PPG) module for SAP CRM allows remote attackers to execute arbitrary code via unspecified vectors.
|
CWE-94
Code Injection
|
CVE-2014-8669
|
2014-11-7 12:45 |
2014-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256846
|
- |
|
sap
|
hana_web-based_development_workbench
|
Cross-site scripting (XSS) vulnerability in SAP HANA Web-based Development Workbench allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2014-8667
|
2014-11-7 12:39 |
2014-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256847
|
- |
|
sap
|
business_intelligence_development_workbench
|
The User & Server configuration, InfoView refresh, user rights (BI-BIP-ADM) component in SAP Business Intellignece allows remote attackers to obtain audit event details via unspecified vectors.
|
CWE-200
Information Exposure
|
CVE-2014-8666
|
2014-11-7 12:36 |
2014-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256848
|
- |
|
sap
|
business_intelligence_development_workbench
|
The SAP Business Intelligence Development Workbench allows remote attackers to obtain sensitive information by reading unspecified files.
|
CWE-200
Information Exposure
|
CVE-2014-8665
|
2014-11-7 12:31 |
2014-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256849
|
- |
|
sap
|
netweaver_business_warehouse
|
SQL injection vulnerability in Data Basis (BW-WHM-DBA) in SAP NetWeaver Business Warehouse allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2014-8663
|
2014-11-7 12:17 |
2014-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256850
|
- |
|
sap
|
payroll_process
|
Unspecified vulnerability in SAP Payroll Process allows remote attackers to cause a denial of service via vectors related to session handling.
|
NVD-CWE-noinfo
|
CVE-2014-8662
|
2014-11-7 12:09 |
2014-11-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|