257241
|
- |
|
juniper
|
junos srx100 srx110 srx1400 srx210 srx220 srx240 srx3400 srx3600 srx550 srx5600 srx5800 srx650
|
Juniper Junos 11.4 before 11.4R12, 12.1X44 before 12.1X44-D32, 12.1X45 before 12.1X45-D25, 12.1X46 before 12.1X46-D20, and 12.1X47 before 12.1X47-D10 on SRX Series devices, when NAT protocol translat…
|
CWE-20
Improper Input Validation
|
CVE-2014-3817
|
2014-08-1 14:09 |
2014-07-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257242
|
- |
|
homepage_decorator_perlmailer_project
|
homepage_decorator_perlmailer
|
Cross-site scripting (XSS) vulnerability in Homepage Decorator PerlMailer 3.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
CWE-79
Cross-site Scripting
|
CVE-2014-3897
|
2014-07-31 04:03 |
2014-07-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257243
|
- |
|
iodata
|
ts-wlcam\/v_camera_firmware ts-wlcam\/v_camera ts-wptcam_camera_firmware ts-wptcam_camera ts-wlcam_camera_firmware ts-wlcam_camera ts-ptcam\/poe_camera_firmware ts-ptcam\/poe_cam…
|
The I-O DATA TS-WLCAM camera with firmware 1.06 and earlier, TS-WLCAM/V camera with firmware 1.06 and earlier, TS-WPTCAM camera with firmware 1.08 and earlier, TS-PTCAM camera with firmware 1.08 and …
|
CWE-287
Improper Authentication
|
CVE-2014-3895
|
2014-07-31 03:48 |
2014-07-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257244
|
- |
|
iodata
|
ts-wlcam\/v_camera_firmware ts-wlcam\/v_camera ts-wptcam_camera_firmware ts-wptcam_camera ts-wlcam_camera_firmware ts-wlcam_camera ts-ptcam\/poe_camera_firmware ts-ptcam\/poe_cam…
|
Per: http://jvn.jp/en/jp/JVN94592501/index.html
"Products Affected
TS-WLCAM firmware version 1.06 and earlier
TS-WLCAM/V firmware version 1.06 and earlier
TS-WPTCAM firmware version 1.0…
|
CWE-287
Improper Authentication
|
CVE-2014-3895
|
2014-07-31 03:48 |
2014-07-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257245
|
- |
|
cairographics
|
cairo
|
The cairo_image_surface_get_data function in Cairo 1.10.2, as used in GTK+ and Wireshark, allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a large string.
|
NVD-CWE-Other
|
CVE-2014-5116
|
2014-07-31 02:18 |
2014-07-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257246
|
- |
|
cairographics
|
cairo
|
<a href="http://cwe.mitre.org/data/definitions/476.html" target="_blank">CWE-476: NULL Pointer Dereference</a>
|
NVD-CWE-Other
|
CVE-2014-5116
|
2014-07-31 02:18 |
2014-07-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257247
|
- |
|
webidsupport
|
webid
|
WeBid 1.1.1 allows remote attackers to conduct an LDAP injection attack via the (1) js or (2) cat parameter.
|
NVD-CWE-Other
|
CVE-2014-5114
|
2014-07-31 02:02 |
2014-07-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257248
|
- |
|
webidsupport
|
webid
|
<a href="http://cwe.mitre.org/data/definitions/90.html" target="_blank">CWE-90: Improper Neutralization of Special Elements used in an LDAP Query ('LDAP Injection')</a>
|
NVD-CWE-Other
|
CVE-2014-5114
|
2014-07-31 02:02 |
2014-07-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257249
|
- |
|
silver-peak
|
vx
|
Cross-site request forgery (CSRF) vulnerability in php/user_account.php in Silver Peak VX through 6.2.4 allows remote attackers to hijack the authentication of administrators for requests that create…
|
CWE-352
Origin Validation Error
|
CVE-2014-2974
|
2014-07-29 23:28 |
2014-07-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257250
|
- |
|
visualware
|
myconnection_server
|
Multiple cross-site scripting (XSS) vulnerabilities in test.php in Visualware MyConnection Server 9.7i allow remote attackers to inject arbitrary web script or HTML via the (1) testtype, (2) ver, (3)…
|
CWE-79
Cross-site Scripting
|
CVE-2014-5113
|
2014-07-29 23:18 |
2014-07-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|