258221
|
- |
|
cisco
|
ios ios_xe
|
Cisco IOS 15.3M before 15.3(3)M2 and IOS XE 3.10.xS before 3.10.2S allow remote attackers to cause a denial of service (device reload) via crafted SIP messages, aka Bug ID CSCug45898.
|
CWE-20
Improper Input Validation
|
CVE-2014-2106
|
2014-03-28 22:30 |
2014-03-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258222
|
- |
|
cisco
|
ios ios_xe
|
Per: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-sip
"The following Cisco IOS Software and Cisco IOS XE Software releases are affected by this vulnerabilit…
|
CWE-20
Improper Input Validation
|
CVE-2014-2106
|
2014-03-28 22:30 |
2014-03-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258223
|
- |
|
nuance
|
pdf_reader
|
Heap-based buffer overflow in PDFCore8.dll in Nuance PDF Reader before 8.1 allows remote attackers to execute arbitrary code via crafted font table directory values in a TTF file, related to naming t…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-0732
|
2014-03-28 03:09 |
2014-03-28 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258224
|
- |
|
ithoughts
|
ithoughtshd
|
The iThoughts web server in the iThoughtsHD app 4.19 for iOS on iPad devices allows remote attackers to cause a denial of service (disk consumption) by uploading a large file.
|
CWE-20
Improper Input Validation
|
CVE-2014-1828
|
2014-03-27 03:18 |
2014-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258225
|
- |
|
ithoughts
|
ithoughtshd
|
The iThoughtsHD app 4.19 for iOS on iPad devices, when the WiFi Transfer feature is used, allows remote attackers to upload arbitrary files by placing a %00 sequence after a dangerous extension, as d…
|
CWE-20
Improper Input Validation
|
CVE-2014-1827
|
2014-03-27 03:14 |
2014-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258226
|
- |
|
ithoughts
|
ithoughtshd
|
Cross-site scripting (XSS) vulnerability in the iThoughtsHD app 4.19 for iOS on iPad devices, when the WiFi Transfer feature is used, allows remote attackers to inject arbitrary web script or HTML vi…
|
CWE-79
Cross-site Scripting
|
CVE-2014-1826
|
2014-03-27 03:11 |
2014-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258227
|
- |
|
virtualaccess
|
gw6110a_firmware gw6110a
|
The web interface on Virtual Access GW6110A routers with software 9.00 before 9.09.27, 9.50 before 9.50.21, and 10.00 before 10.00.21 allows remote authenticated users to gain privileges via a modifi…
|
NVD-CWE-Other
|
CVE-2014-0343
|
2014-03-27 00:48 |
2014-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258228
|
- |
|
virtualaccess
|
gw6110a_firmware gw6110a
|
Per: http://cwe.mitre.org/data/definitions/472.html
"CWE-472: External Control of Assumed-Immutable Web Parameter"
|
NVD-CWE-Other
|
CVE-2014-0343
|
2014-03-27 00:48 |
2014-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258229
|
- |
|
openstack
|
compute
|
The VMWare driver in OpenStack Compute (Nova) 2013.2 through 2013.2.2 does not properly put VMs into RESCUE status, which allows remote authenticated users to bypass the quota limit and cause a denia…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-2573
|
2014-03-26 22:41 |
2014-03-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
258230
|
- |
|
siemens
|
simatic_s7-1500_cpu_firmware
|
Cross-site request forgery (CSRF) vulnerability on Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 and SIMATIC S7-1200 CPU PLC devices with firmware before 4.0 allows remote attack…
|
CWE-352
Origin Validation Error
|
CVE-2014-2249
|
2014-03-26 13:57 |
2014-03-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|