257171
|
- |
|
disqus
|
disqus_comment_system
|
Multiple cross-site request forgery (CSRF) vulnerabilities in the Disqus Comment System plugin 2.77 for WordPress allow remote attackers to hijack the authentication of administrators for requests th…
|
CWE-352
Origin Validation Error
|
CVE-2014-5346
|
2014-08-21 02:18 |
2014-08-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257172
|
- |
|
disqus
|
disqus_comment_system
|
Cross-site scripting (XSS) vulnerability in upgrade.php in the Disqus Comment System plugin before 2.76 for WordPress allows remote attackers to inject arbitrary web script or HTML via the step param…
|
CWE-79
Cross-site Scripting
|
CVE-2014-5345
|
2014-08-21 02:17 |
2014-08-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257173
|
- |
|
mobiloud
|
mobiloud
|
Multiple cross-site scripting (XSS) vulnerabilities in the Mobiloud (mobiloud-mobile-app-plugin) plugin before 2.3.8 for WordPress allow remote attackers to inject arbitrary web script or HTML via un…
|
CWE-79
Cross-site Scripting
|
CVE-2014-5344
|
2014-08-21 02:07 |
2014-08-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257174
|
- |
|
kk-osk
|
advance-flow advance-flow_forms
|
SQL injection vulnerability in OSK Advance-Flow 4.41 and earlier and Advance-Flow Forms 4.41 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
CWE-89
SQL Injection
|
CVE-2014-3906
|
2014-08-20 02:13 |
2014-08-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257175
|
- |
|
linecorp
|
line
|
LINE 3.2.1.83 and earlier on Windows and 3.2.1 and earlier on OS X does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive …
|
CWE-310
Cryptographic Issues
|
CVE-2013-7144
|
2014-08-18 23:51 |
2014-08-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257176
|
- |
|
cyberagent
|
ameba
|
The CyberAgent Ameba application 3.x and 4.x before 4.5.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensiti…
|
CWE-310
Cryptographic Issues
|
CVE-2014-3902
|
2014-08-16 05:38 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257177
|
- |
|
cobham
|
aviator_700d aviator_700e
|
Cobham Aviator 700D and 700E satellite terminals have hardcoded passwords for the (1) debug, (2) prod, (3) do160, and (4) flrp programs, which allows physically proximate attackers to gain privileges…
|
NVD-CWE-Other
|
CVE-2014-2964
|
2014-08-16 02:38 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257178
|
- |
|
cobham
|
aviator_700d aviator_700e
|
<a href="http://cwe.mitre.org/data/definitions/798.html">CWE-798: Use of Hard-coded Credentials</a>
|
NVD-CWE-Other
|
CVE-2014-2964
|
2014-08-16 02:38 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257179
|
- |
|
cobham
|
sailor_900_firmware sailor_6000_series_firmware
|
Cobham Sailor 900 and 6000 satellite terminals with firmware 1.08 MFHF and 2.11 VHF have hardcoded credentials for the administrator account, which allows attackers to obtain administrative control b…
|
NVD-CWE-Other
|
CVE-2014-2940
|
2014-08-16 02:21 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257180
|
- |
|
cobham
|
sailor_900_firmware sailor_6000_series_firmware
|
<a href="http://cwe.mitre.org/data/definitions/798.html">CWE-798: Use of Hard-coded Credentials</a>
|
NVD-CWE-Other
|
CVE-2014-2940
|
2014-08-16 02:21 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|