257181
|
- |
|
cobham
|
aviator_200 aviator_300 aviator_350 aviator_700d explorer_bgan sailor_900_vsat sailor_fleetbroadband_150 sailor_fleetbroadband_250 sailor_fleetbroadband_500
|
Cobham SAILOR 900 VSAT; SAILOR FleetBroadBand 150, 250, and 500; EXPLORER BGAN; and AVIATOR 200, 300, 350, and 700D devices do not properly restrict password recovery, which allows attackers to obtai…
|
NVD-CWE-Other
|
CVE-2013-7180
|
2014-08-16 02:02 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257182
|
- |
|
cobham
|
aviator_200 aviator_300 aviator_350 aviator_700d explorer_bgan sailor_900_vsat sailor_fleetbroadband_150 sailor_fleetbroadband_250 sailor_fleetbroadband_500
|
<a href="http://cwe.mitre.org/data/definitions/640.html">CWE-640: Weak Password Recovery Mechanism for Forgotten Password</a>
|
NVD-CWE-Other
|
CVE-2013-7180
|
2014-08-16 02:02 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257183
|
- |
|
cobham
|
ailor_6110_mini-c_gmdss sailor_6006_message_terminal sailor_6222_vhf sailor_6300_mf_\/_hf
|
The thraneLINK protocol implementation on Cobham devices does not verify firmware signatures, which allows attackers to execute arbitrary code by leveraging physical access or terminal access to send…
|
NVD-CWE-Other
|
CVE-2014-0328
|
2014-08-16 01:58 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257184
|
- |
|
cobham
|
ailor_6110_mini-c_gmdss sailor_6006_message_terminal sailor_6222_vhf sailor_6300_mf_\/_hf
|
<a href="http://cwe.mitre.org/data/definitions/347.html">CWE-347: Improper Verification of Cryptographic Signature</a>
|
NVD-CWE-Other
|
CVE-2014-0328
|
2014-08-16 01:58 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257185
|
- |
|
biblio_autocomplete_project
|
biblio_autocomplete
|
Unspecified vulnerability in the AJAX autocompletion callback in the Biblio Autocomplete module 6.x-1.x before 6.x-1.1 and 7.x-1.x before 7.x-1.5 for Drupal allows remote attackers to access data via…
|
NVD-CWE-noinfo
|
CVE-2014-5250
|
2014-08-15 04:36 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257186
|
- |
|
mybb
|
mybb
|
Cross-site scripting (XSS) vulnerability in MyBB before 1.6.15 allows remote attackers to inject arbitrary web script or HTML via vectors related to video MyCode.
|
CWE-79
Cross-site Scripting
|
CVE-2014-5248
|
2014-08-15 03:55 |
2014-08-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257187
|
- |
|
zpanelcp
|
zpanel
|
SQL injection vulnerability in ZPanel 10.0.1 and earlier allows remote attackers to execute arbitrary SQL commands via the inEmailAddress parameter in an UpdateClient action in the manage_clients mod…
|
CWE-89
SQL Injection
|
CVE-2012-5685
|
2014-08-15 03:13 |
2014-08-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257188
|
- |
|
piwigo
|
piwigo
|
Cross-site scripting (XSS) vulnerability in include/functions_metadata.inc.php in Piwigo before 2.4.6 allows remote attackers to inject arbitrary web script or HTML via the Make field in IPTC Exif me…
|
CWE-79
Cross-site Scripting
|
CVE-2014-1980
|
2014-08-14 23:41 |
2014-08-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257189
|
- |
|
zoll
|
monitor\/defibrillator
|
ZOLL Defibrillator / Monitor X Series has a default (1) supervisor password and (2) service password, which allows physically proximate attackers to modify device configuration and cause a denial of …
|
CWE-255
Credentials Management
|
CVE-2013-7395
|
2014-08-14 12:40 |
2014-08-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257190
|
- |
|
wordpress_file_upload_project
|
wordpress_file_upload
|
Cross-site request forgery (CSRF) vulnerability in the WordPress File Upload plugin (wp-file-upload) before 2.4.2 for WordPress allows remote attackers to hijack the authentication of administrators …
|
CWE-352
Origin Validation Error
|
CVE-2014-5199
|
2014-08-14 03:40 |
2014-08-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|