257351
|
- |
|
horde
|
groupware internet_mail_program
|
Multiple cross-site scripting (XSS) vulnerabilities in Horde Internet Mail Program (IMP) before 6.1.8, as used in Horde Groupware Webmail Edition before 5.1.5, allow remote attackers to inject arbitr…
|
CWE-79
Cross-site Scripting
|
CVE-2014-4946
|
2014-07-15 03:34 |
2014-07-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257352
|
- |
|
bookx_plugin_project
|
bookx
|
Directory traversal vulnerability in includes/bookx_export.php BookX plugin 1.7 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
|
CWE-22
Path Traversal
|
CVE-2014-4937
|
2014-07-15 03:29 |
2014-07-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257353
|
- |
|
enl_newsletter_plugin_project
|
enl-newsletter
|
SQL injection vulnerability in the ENL Newsletter (enl-newsletter) plugin 1.0.1 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter in the …
|
CWE-89
SQL Injection
|
CVE-2014-4939
|
2014-07-15 03:27 |
2014-07-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257354
|
- |
|
tera_charts_plugin_project
|
tera-charts
|
Multiple directory traversal vulnerabilities in Tera Charts (tera-charts) plugin 0.1 for WordPress allow remote attackers to read arbitrary files via a .. (dot dot) in the fn parameter to (1) charts/…
|
CWE-22
Path Traversal
|
CVE-2014-4940
|
2014-07-15 03:25 |
2014-07-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257355
|
- |
|
horde
|
groupware internet_mail_program
|
Multiple cross-site scripting (XSS) vulnerabilities in Horde Internet Mail Program (IMP) before 6.1.8, as used in Horde Groupware Webmail Edition before 5.1.5, allow remote attackers to inject arbitr…
|
CWE-79
Cross-site Scripting
|
CVE-2014-4945
|
2014-07-15 03:25 |
2014-07-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257356
|
- |
|
cross-rss_plugin_project
|
wp-cross-rss
|
Absolute path traversal vulnerability in Cross-RSS (wp-cross-rss) plugin 1.7 for WordPress allows remote attackers to read arbitrary files via a full pathname in the rss parameter to proxy.php.
|
CWE-22
Path Traversal
|
CVE-2014-4941
|
2014-07-15 03:20 |
2014-07-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257357
|
- |
|
bannersky
|
bsk_pdf_manager
|
Multiple SQL injection vulnerabilities in inc/bsk-pdf-dashboard.php in the BSK PDF Manager plugin 1.3.2 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) ca…
|
CWE-89
SQL Injection
|
CVE-2014-4944
|
2014-07-15 03:15 |
2014-07-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257358
|
- |
|
levelfourdevelopment
|
wp-easycart
|
The EasyCart (wp-easycart) plugin before 2.0.6 for WordPress allows remote attackers to obtain configuration information via a direct request to inc/admin/phpinfo.php, which calls the phpinfo functio…
|
CWE-200
Information Exposure
|
CVE-2014-4942
|
2014-07-15 03:12 |
2014-07-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257359
|
- |
|
arubanetworks
|
clearpass
|
SQL injection vulnerability in the Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated user…
|
CWE-89
SQL Injection
|
CVE-2014-4013
|
2014-07-15 03:08 |
2014-07-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257360
|
- |
|
wp_rss_poster_plugin_project
|
wp-rss-poster
|
SQL injection vulnerability in the WP Rss Poster (wp-rss-poster) plugin 1.0.0 for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter in the wrp-add-new page to w…
|
CWE-89
SQL Injection
|
CVE-2014-4938
|
2014-07-15 02:42 |
2014-07-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|