257121
|
- |
|
oracle
|
fusion_middleware
|
Per: http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
"Outside In Technology is a suite of software development kits (SDKs). It does not have any particular associated proto…
|
NVD-CWE-noinfo
|
CVE-2013-5879
|
2014-09-4 14:25 |
2014-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257122
|
- |
|
apache
|
cloudstack
|
The virtual router in Apache CloudStack before 4.2.1 does not preserve the source restrictions in firewall rules after being restarted, which allows remote attackers to bypass intended restrictions v…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2013-6398
|
2014-09-4 14:25 |
2014-01-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257123
|
- |
|
codeaurora
|
android-msm
|
Multiple integer overflows in the JPEG engine drivers in the MSM camera driver for the Linux kernel 2.6.x and 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices a…
|
CWE-189
Numeric Errors
|
CVE-2013-4736
|
2014-09-4 14:23 |
2014-02-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257124
|
- |
|
werdswords
|
download_shortcode
|
Directory traversal vulnerability in force-download.php in the Download Shortcode plugin 0.2.3 and earlier for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file…
|
CWE-22
Path Traversal
|
CVE-2014-5465
|
2014-09-4 05:15 |
2014-09-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257125
|
- |
|
xrms_crm_project
|
xrms_crm
|
plugins/useradmin/fingeruser.php in XRMS CRM, possibly 1.99.2, allows remote authenticated users to execute arbitrary code via shell metacharacters in the username parameter.
|
CWE-89
SQL Injection
|
CVE-2014-5521
|
2014-09-3 23:15 |
2014-09-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257126
|
- |
|
s3ql_project
|
s3ql
|
S3QL 1.18.1 and earlier uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object in (1) common.py or (2) local.py in backends/.
|
CWE-94
Code Injection
|
CVE-2014-0485
|
2014-09-3 22:33 |
2014-09-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257127
|
- |
|
labanquepostale
|
labanquepostale
|
The La Banque Postale application before 3.2.6 for Android does not prevent the launching of an activity by a component of another application, which allows attackers to obtain sensitive cached banki…
|
CWE-200
Information Exposure
|
CVE-2014-5076
|
2014-09-3 04:13 |
2014-09-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257128
|
- |
|
hl7
|
c-cda
|
CDA.xsl in HL7 C-CDA 1.1 and earlier allows remote attackers to discover potentially sensitive URLs via a crafted reference element that triggers creation of an IMG element with an arbitrary URL in i…
|
CWE-200
Information Exposure
|
CVE-2014-3862
|
2014-09-3 04:04 |
2014-09-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257129
|
- |
|
hl7
|
c-cda
|
Cross-site scripting (XSS) vulnerability in CDA.xsl in HL7 C-CDA 1.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted reference element within a nonXMLBody ele…
|
CWE-79
Cross-site Scripting
|
CVE-2014-3861
|
2014-09-3 04:02 |
2014-09-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257130
|
- |
|
codeaurora
|
android-msm
|
The Qualcomm Innovation Center (QuIC) init scripts in Code Aurora Forum (CAF) releases of Android 4.1.x through 4.4.x allow local users to modify file metadata via a symlink attack on a file accessed…
|
CWE-59
Link Following
|
CVE-2013-6124
|
2014-09-3 03:51 |
2014-08-31 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|