257151
|
- |
|
schrack
|
technik_microcontrol_firmware technik_microcontrol
|
<a href="http://cwe.mitre.org/data/definitions/798.html" target="_blank">CWE-798: Use of Hard-coded Credentials</a>
|
NVD-CWE-Other
|
CVE-2014-5396
|
2014-08-28 09:44 |
2014-08-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257152
|
- |
|
mailpoet
|
mailpoet_newsletters
|
Cross-site request forgery (CSRF) vulnerability in the MailPoet Newsletters (wysija-newsletters) plugin before 2.6.11 for WordPress allows remote attackers to hijack the authentication of arbitrary u…
|
CWE-352
Origin Validation Error
|
CVE-2014-3907
|
2014-08-28 01:27 |
2014-08-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257153
|
- |
|
dirphp_project
|
dirphp
|
Absolute path traversal vulnerability in DirPHP 1.0 allows remote attackers to read arbitrary files via a full pathname in the phpfile parameter to index.php.
|
CWE-22
Path Traversal
|
CVE-2014-5115
|
2014-08-27 14:37 |
2014-07-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257154
|
- |
|
qnap
|
ts-469u_firmware ts-469u ts-ec1679u-rp_firmware ts-ec1679u-rp ts-459u_firmware ts-459u ss-839_firmware ss-839
|
QNAP TS-469U with firmware 4.0.7 Build 20140410, TS-459U, TS-EC1679U-RP, and SS-839 use world-readable permissions for /etc/config/shadow, which allows local users to obtain usernames and hashed pass…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-5457
|
2014-08-27 02:21 |
2014-08-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257155
|
- |
|
ubi
|
uplay_pc
|
Ubisoft Uplay PC before 4.6.1.3217 use weak permissions (Everyone: Full Control) for the program installation directory (%PROGRAMFILES%\Ubisoft Game Launcher), which allows local users to gain privil…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-5453
|
2014-08-27 00:16 |
2014-08-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257156
|
- |
|
bssys
|
rbs_bs-client
|
Multiple SQL injection vulnerabilities in Bank Soft Systems (BSS) RBS BS-Client 3.17.9 allow remote attackers to execute arbitrary SQL commands via the (1) CARDS or (2) XACTION parameter.
|
CWE-89
SQL Injection
|
CVE-2014-4197
|
2014-08-23 02:12 |
2014-08-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257157
|
- |
|
binarymoon
|
timthumb
|
Cross-site scripting (XSS) vulnerability in the displayError function in timthumb.php in TimThumb before 1.15 (r85), as used in multiple products, allows remote attackers to inject arbitrary web scri…
|
CWE-79
Cross-site Scripting
|
CVE-2010-5303
|
2014-08-22 23:18 |
2014-08-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257158
|
- |
|
binarymoon
|
timthumb
|
Cross-site scripting (XSS) vulnerability in timthumb.php in TimThumb before 1.15 as of 20100908 (r88), as used in multiple products, allows remote attackers to inject arbitrary web script or HTML via…
|
CWE-79
Cross-site Scripting
|
CVE-2010-5302
|
2014-08-22 22:29 |
2014-08-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257159
|
- |
|
binarymoon prothemedesign
|
timthumb mimbo_pro
|
Cross-site scripting (XSS) vulnerability in timthumb.php in TimThumb 1.09 and earlier, as used in Mimbo Pro 2.3.1 and other products, allows remote attackers to inject arbitrary web script or HTML vi…
|
CWE-79
Cross-site Scripting
|
CVE-2009-5142
|
2014-08-22 22:25 |
2014-08-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257160
|
- |
|
freebsd netbsd
|
freebsd netbsd
|
The VIQR module in the iconv implementation in FreeBSD 10.0 before p6 and NetBSD allows context-dependent attackers to cause a denial of service (out-of-bounds array access) via a crafted argument to…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2014-5384
|
2014-08-22 08:16 |
2014-08-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|