260341
|
- |
|
redhat
|
jboss_enterprise_application_platform
|
JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) before 6.0.1, when using role-based authorization for Enterprise Java Beans (EJB) access, does not call the intended authorization modul…
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2012-4550
|
2013-05-7 13:00 |
2013-01-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260342
|
- |
|
redhat
|
jboss_enterprise_application_platform
|
Per https://bugzilla.redhat.com/show_bug.cgi?id=870871#c7
"This issue did not affect JBoss Enterprise Application Platform versions 4.x and 5.x."
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2012-4550
|
2013-05-7 13:00 |
2013-01-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260343
|
- |
|
google
|
authenticator
|
pam_google_authenticator.c in the PAM module in Google Authenticator before 1.0 requires user-readable permissions for the secret file, which allows local users to bypass intended access restrictions…
|
CWE-200
Information Exposure
|
CVE-2012-6140
|
2013-05-7 13:00 |
2013-04-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260344
|
- |
|
cisco
|
webex_meetings_server webex_node_for_asr_1000_series webex_node_for_mcs
|
The HTTP implementation in Cisco WebEx Node for MCS, WebEx Meetings Server, and WebEx Node for ASR 1000 Series allows remote attackers to read the contents of uninitialized memory locations via a cra…
|
CWE-20
Improper Input Validation
|
CVE-2013-1232
|
2013-05-6 22:40 |
2013-05-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260345
|
- |
|
hexagon
|
erdas_er_viewer
|
Stack-based buffer overflow in the ERM_convert_to_correct_webpath function in ermapper_u.dll in ERDAS ER Viewer before 13.00.0001 allows remote attackers to execute arbitrary code via a crafted pathn…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-0726
|
2013-05-6 13:00 |
2013-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260346
|
- |
|
hexagon
|
erdas_apollo_ecwp
|
Multiple stack-based buffer overflows in NCSAddOn.dll in the ERDAS APOLLO ECWP plugin before 13.00.0001 for Internet Explorer, Firefox, and Chrome allow remote attackers to execute arbitrary code via…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-0728
|
2013-05-6 13:00 |
2013-04-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260347
|
- |
|
novell
|
zenworks_desktop_management
|
Multiple unquoted Windows search path vulnerabilities in Novell ZENworks Desktop Management (ZDM) 7 through 7.1 might allow local users to gain privileges via a Trojan horse "program" file in the C: …
|
NVD-CWE-Other
|
CVE-2013-1092
|
2013-05-6 13:00 |
2013-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260348
|
- |
|
cisco
|
2000_wireless_lan_controller 2100_wireless_lan_controller 2106_wireless_lan_controller 2112_wireless_lan_controller 2125_wireless_lan_controller 2500_wireless_lan_controller 2504_wi…
|
Cisco Wireless LAN Controller (WLC) devices do not properly address the resource consumption of terminated TELNET sessions, which allows remote attackers to cause a denial of service (TELNET outage) …
|
NVD-CWE-Other
|
CVE-2013-1235
|
2013-05-6 13:00 |
2013-05-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260349
|
- |
|
cisco
|
unified_communications_manager
|
The command-line interface in Cisco Unified Communications Manager (CUCM) does not properly validate input, which allows local users to read arbitrary files via unspecified vectors, aka Bug ID CSCue2…
|
CWE-20
Improper Input Validation
|
CVE-2013-1240
|
2013-05-6 13:00 |
2013-05-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260350
|
- |
|
thulasidas
|
easy-adsense-lite
|
Cross-site request forgery (CSRF) vulnerability in the Easy AdSense Lite plugin before 6.10 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that mod…
|
CWE-352
Origin Validation Error
|
CVE-2013-2702
|
2013-05-6 13:00 |
2013-05-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|