257301
|
- |
|
conversionninja
|
conversion_ninja
|
Cross-site scripting (XSS) vulnerability in the Conversion Ninja plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter to lp/index.php.
|
CWE-79
Cross-site Scripting
|
CVE-2014-4017
|
2014-07-23 04:05 |
2014-06-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257302
|
- |
|
drupal
|
drupal
|
The File module in Drupal 7.x before 7.29 does not properly check permissions to view files, which allows remote authenticated users with certain permissions to bypass intended restrictions and read …
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-5020
|
2014-07-23 04:03 |
2014-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257303
|
- |
|
drupal
|
drupal
|
The multisite feature in Drupal 6.x before 6.32 and 7.x before 7.29 allows remote attackers to cause a denial of service via a crafted HTTP Host header, related to determining which configuration fil…
|
CWE-20
Improper Input Validation
|
CVE-2014-5019
|
2014-07-23 04:00 |
2014-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257304
|
- |
|
gitlist
|
gitlist
|
Repository.php in Gitter, as used in Gitlist, allows remote attackers with commit privileges to execute arbitrary commands via shell metacharacters in a branch name, as demonstrated by a "git checkou…
|
NVD-CWE-Other
|
CVE-2014-5023
|
2014-07-23 00:20 |
2014-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257305
|
- |
|
gitlist
|
gitlist
|
<a href="http://cwe.mitre.org/data/definitions/77.html" target="_blank">CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection'</a>
|
NVD-CWE-Other
|
CVE-2014-5023
|
2014-07-23 00:20 |
2014-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257306
|
- |
|
gitlist
|
gitlist
|
Gitlist allows remote attackers to execute arbitrary commands via shell metacharacters in a file name to Source/.
|
NVD-CWE-Other
|
CVE-2013-7392
|
2014-07-23 00:14 |
2014-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257307
|
- |
|
gitlist
|
gitlist
|
<a href="http://cwe.mitre.org/data/definitions/77.html" target="_blank">CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection'</a>
|
NVD-CWE-Other
|
CVE-2013-7392
|
2014-07-23 00:14 |
2014-07-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257308
|
- |
|
limesurvey
|
limesurvey
|
SQL injection vulnerability in CPDB in application/controllers/admin/participantsaction.php in LimeSurvey 2.05+ Build 140618 allows remote attackers to execute arbitrary SQL commands via the sidx par…
|
CWE-89
SQL Injection
|
CVE-2014-5017
|
2014-07-22 23:01 |
2014-07-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257309
|
- |
|
limesurvey
|
limesurvey
|
Incomplete blacklist vulnerability in the autoEscape function in common_helper.php in LimeSurvey 2.05+ Build 140618 allows remote attackers to conduct cross-site scripting (XSS) attacks via the GBK c…
|
NVD-CWE-Other
|
CVE-2014-5018
|
2014-07-22 23:01 |
2014-07-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257310
|
- |
|
limesurvey
|
limesurvey
|
<a href="http://cwe.mitre.org/data/definitions/184.html" target="_blank">CWE-184: Incomplete Blacklist</a>
|
NVD-CWE-Other
|
CVE-2014-5018
|
2014-07-22 23:01 |
2014-07-21 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|