257391
|
- |
|
foecms
|
foecms
|
<a href="http://cwe.mitre.org/data/definitions/601.html" target="_blank">CWE-601: URL Redirection to Untrusted Site ('Open Redirect')</a>
|
NVD-CWE-Other
|
CVE-2014-4851
|
2014-07-11 02:54 |
2014-07-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257392
|
- |
|
wu-rating_project
|
wu-rating
|
Cross-site scripting (XSS) vulnerability in wu-ratepost.php in the Wu-Rating plugin 1.0 12319 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the v parame…
|
CWE-79
Cross-site Scripting
|
CVE-2014-4601
|
2014-07-11 02:53 |
2014-07-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257393
|
- |
|
foecms
|
foecms
|
SQL injection vulnerability in index.php in FoeCMS allows remote attackers to execute arbitrary SQL commands via the i parameter.
|
CWE-89
SQL Injection
|
CVE-2014-4850
|
2014-07-11 02:51 |
2014-07-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257394
|
- |
|
foecms
|
foecms
|
Multiple cross-site scripting (XSS) vulnerabilities in msg.php in FoeCMS allow remote attackers to inject arbitrary web script or HTML via the (1) e or (2) r parameter.
|
CWE-79
Cross-site Scripting
|
CVE-2014-4849
|
2014-07-11 02:42 |
2014-07-11 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257395
|
- |
|
liferay
|
liferay_portal
|
Multiple cross-site scripting (XSS) vulnerabilities in group/control_panel/manage in Liferay Portal 6.1.2 CE GA3, 6.1.X EE, and 6.2.X EE allow remote attackers to inject arbitrary web script or HTML …
|
CWE-79
Cross-site Scripting
|
CVE-2014-2963
|
2014-07-11 01:40 |
2014-07-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257396
|
- |
|
social_connect_project
|
social_connect
|
Cross-site scripting (XSS) vulnerability in diagnostics/test.php in the Social Connect plugin 1.0.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the te…
|
CWE-79
Cross-site Scripting
|
CVE-2014-4551
|
2014-07-11 00:39 |
2014-07-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257397
|
- |
|
spotlightyour
|
spotlightyour
|
Cross-site scripting (XSS) vulnerability in library/includes/payment/paypalexpress/DoDirectPayment.php in the Spotlight (spotlightyour) plugin 4.7 and earlier for WordPress allows remote attackers to…
|
CWE-79
Cross-site Scripting
|
CVE-2014-4552
|
2014-07-11 00:39 |
2014-07-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257398
|
- |
|
votecount_for_balatarin_project
|
votecount_for_balatarin
|
Cross-site scripting (XSS) vulnerability in bvc.php in the Votecount for Balatarin plugin 0.1.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the (1) ur…
|
CWE-79
Cross-site Scripting
|
CVE-2014-4572
|
2014-07-11 00:12 |
2014-07-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257399
|
- |
|
walk_score_project
|
walk_score
|
Multiple cross-site scripting (XSS) vulnerabilities in frame-maker.php in the Walk Score plugin 0.5.5 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (…
|
CWE-79
Cross-site Scripting
|
CVE-2014-4573
|
2014-07-11 00:08 |
2014-07-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
257400
|
- |
|
jigoshop
|
swipe_hq_checkout_for_jigoshop
|
Cross-site scripting (XSS) vulnerability in test-plugin.php in the Swipe Checkout for Jigoshop (swipe-hq-checkout-for-jigoshop) plugin 3.1.0 and earlier for WordPress allows remote attackers to injec…
|
CWE-79
Cross-site Scripting
|
CVE-2014-4557
|
2014-07-10 23:52 |
2014-07-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|