257201
|
- |
|
pyplate
|
pyplate
|
Cross-site request forgery (CSRF) vulnerability in admin/addScript.py in Pyplate 0.08 allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scrip…
|
CWE-352
Origin Validation Error
|
CVE-2014-3854
|
2014-08-8 01:24 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257202
|
- |
|
pyplate
|
pyplate
|
Pyplate 0.08 does not set the secure flag for the id cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http sess…
|
CWE-200
Information Exposure
|
CVE-2014-3853
|
2014-08-8 01:23 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257203
|
- |
|
pyplate
|
pyplate
|
Pyplate 0.08 does not include the HTTPOnly flag in a Set-Cookie header for the id cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to t…
|
CWE-200
Information Exposure
|
CVE-2014-3852
|
2014-08-8 01:08 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257204
|
- |
|
pyplate
|
pyplate
|
usr/lib/cgi-bin/create_passwd_file.py in Pyplate 0.08 uses world-readable permissions for passwd.db, which allows local users to obtain the administrator password by reading this file.
|
CWE-200
Information Exposure
|
CVE-2014-3851
|
2014-08-8 00:57 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257205
|
- |
|
xbmc
|
xbmc
|
XBMC 13.0 uses world-readable permissions for .xbmc/userdata/sources.xml, which allows local users to obtain user names and passwords by reading this file.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-3800
|
2014-08-8 00:49 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257206
|
- |
|
solarwinds
|
network_configuration_manager
|
Heap-based buffer overflow in SolarWinds Network Configuration Manager (NCM) before 7.3 allows remote attackers to execute arbitrary code via the PEstrarg1 property.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2014-3459
|
2014-08-8 00:18 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257207
|
- |
|
teampass
|
teampass
|
Multiple SQL injection vulnerabilities in TeamPass before 2.1.20 allow remote attackers to execute arbitrary SQL commands via the login parameter in a (1) send_pw_by_email or (2) generate_new_passwor…
|
CWE-89
SQL Injection
|
CVE-2014-3773
|
2014-08-7 23:07 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257208
|
- |
|
teampass
|
teampass
|
Multiple cross-site scripting (XSS) vulnerabilities in items.php in TeamPass before 2.1.20 allow remote attackers to inject arbitrary web script or HTML via the group parameter, which is not properly…
|
CWE-79
Cross-site Scripting
|
CVE-2014-3774
|
2014-08-7 23:07 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257209
|
- |
|
teampass
|
teampass
|
TeamPass before 2.1.20 allows remote attackers to bypass access restrictions via a request to index.php followed by a direct request to a file that calls the session_start function before checking th…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-3772
|
2014-08-7 23:03 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257210
|
- |
|
teampass
|
teampass
|
TeamPass before 2.1.20 allows remote attackers to bypass access restrictions via the language file path in a (1) request to index.php or (2) "change_user_language" request to sources/main.queries.php.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-3771
|
2014-08-7 22:57 |
2014-08-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|