260181
|
- |
|
openafs
|
openafs
|
Double free vulnerability in the Rx server process in OpenAFS 1.4.14, 1.4.12, 1.4.7, and possibly other versions allows remote attackers to cause a denial of service and execute arbitrary code via un…
|
CWE-399
Resource Management Errors
|
CVE-2011-0430
|
2013-07-11 05:01 |
2011-02-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260182
|
- |
|
hp
|
storageworks_storage_mirroring
|
Unspecified vulnerability in HP StorageWorks Storage Mirroring 5.x before 5.2.2.1771.2 allows remote attackers to execute arbitrary code via unknown vectors.
|
NVD-CWE-noinfo
|
CVE-2010-4116
|
2013-07-11 04:57 |
2010-12-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260183
|
- |
|
wordpress
|
wordpress
|
The XMLRPC API in WordPress before 3.5.1 allows remote attackers to send HTTP requests to intranet servers, and conduct port-scanning attacks, by specifying a crafted source URL for a pingback, relat…
|
NVD-CWE-Other
|
CVE-2013-0235
|
2013-07-9 05:55 |
2013-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260184
|
- |
|
wordpress
|
wordpress
|
Per: http://cwe.mitre.org/data/definitions/918.html
'CWE-918: Server-Side Request Forgery (SSRF)'
|
NVD-CWE-Other
|
CVE-2013-0235
|
2013-07-9 05:55 |
2013-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260185
|
- |
|
wordpress
|
wordpress
|
Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 3.5.1 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) gallery shortcodes or (2) the con…
|
CWE-79
Cross-site Scripting
|
CVE-2013-0236
|
2013-07-9 05:55 |
2013-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260186
|
- |
|
moxiecode wordpress fedoraproject
|
plupload wordpress fedora
|
Cross-site scripting (XSS) vulnerability in Plupload.as in Moxiecode plupload before 1.5.5, as used in WordPress before 3.5.1 and other products, allows remote attackers to inject arbitrary web scrip…
|
CWE-79
Cross-site Scripting
|
CVE-2013-0237
|
2013-07-9 05:55 |
2013-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260187
|
- |
|
fortinet
|
fortios fortigate-1000c fortigate-100d fortigate-110c fortigate-1240b fortigate-200b fortigate-20c fortigate-300c fortigate-3040b fortigate-310b fortigate-311b fortig…
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Fortinet FortiOS on FortiGate firewall devices before 4.3.13 and 5.x before 5.0.2 allow remote attackers to hijack the authentication of …
|
CWE-352
Origin Validation Error
|
CVE-2013-1414
|
2013-07-9 02:55 |
2013-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260188
|
- |
|
symantec
|
security_information_manager security_information_manager_appliance
|
SQL injection vulnerability in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote authenticated users t…
|
CWE-89
SQL Injection
|
CVE-2013-1613
|
2013-07-9 02:55 |
2013-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260189
|
- |
|
symantec
|
security_information_manager security_information_manager_appliance
|
Multiple cross-site scripting (XSS) vulnerabilities in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allow remot…
|
CWE-79
Cross-site Scripting
|
CVE-2013-1614
|
2013-07-9 02:55 |
2013-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260190
|
- |
|
symantec
|
security_information_manager security_information_manager_appliance
|
The management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote attackers to obtain sensitive information via unspec…
|
CWE-200
Information Exposure
|
CVE-2013-1615
|
2013-07-9 02:55 |
2013-07-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|