260661
|
- |
|
gnome canonical
|
gnome_online_accounts ubuntu_linux
|
Gnome Online Accounts (GOA) 3.4.x, 3.6.x before 3.6.3, and 3.7.x before 3.7.5, does not properly validate SSL certificates when creating accounts such as Windows Live and Facebook accounts, which all…
|
CWE-310
Cryptographic Issues
|
CVE-2013-0240
|
2013-04-2 13:00 |
2013-04-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260662
|
- |
|
gnome canonical
|
gnome_online_accounts ubuntu_linux
|
Per http://www.ubuntu.com/usn/usn-1779-1/
"A security issue affects these releases of Ubuntu and its derivatives:
Ubuntu 12.10
Ubuntu 12.04 LTS
Ubuntu 11.10"
|
CWE-310
Cryptographic Issues
|
CVE-2013-0240
|
2013-04-2 13:00 |
2013-04-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260663
|
- |
|
novell
|
zenworks_configuration_management
|
Directory traversal vulnerability in the ISCreateObject method in an ActiveX control in InstallShield\ISProxy.dll in AdminStudio in Novell ZENworks Configuration Management (ZCM) 10.3 through 11.2 al…
|
CWE-22
Path Traversal
|
CVE-2013-1079
|
2013-04-2 13:00 |
2013-03-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260664
|
- |
|
novell
|
identity_manager_roles_based_provisioning_module
|
Unspecified vulnerability in the login functionality in the Reporting Module in Novell Identity Manager (aka IDM) Roles Based Provisioning Module 4.0.2 before Field Patch C has unknown impact and att…
|
NVD-CWE-noinfo
|
CVE-2013-1083
|
2013-04-2 13:00 |
2013-03-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260665
|
- |
|
cisco
|
ios
|
Memory leak in the IKEv1 implementation in Cisco IOS 15.1 allows remote attackers to cause a denial of service (memory consumption) via unspecified (1) IPv4 or (2) IPv6 IKE packets, aka Bug ID CSCth8…
|
CWE-399
Resource Management Errors
|
CVE-2013-1144
|
2013-04-2 13:00 |
2013-03-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260666
|
- |
|
cisco
|
ios
|
Memory leak in Cisco IOS 12.2, 12.4, 15.0, and 15.1, when Zone-Based Policy Firewall SIP application layer gateway inspection is enabled, allows remote attackers to cause a denial of service (memory …
|
CWE-399
Resource Management Errors
|
CVE-2013-1145
|
2013-04-2 13:00 |
2013-03-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260667
|
- |
|
cisco
|
ios
|
The Protocol Translation (PT) functionality in Cisco IOS 12.3 through 12.4 and 15.0 through 15.3, when one-step port-23 translation or a Telnet-to-PAD ruleset is configured, does not properly validat…
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2013-1147
|
2013-04-2 13:00 |
2013-03-29 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260668
|
- |
|
cisco
|
connected_grid_network_management_system
|
Multiple SQL injection vulnerabilities in the device-management implementation in Cisco Connected Grid Network Management System (CG-NMS) allow remote attackers to execute arbitrary SQL commands via …
|
CWE-89
SQL Injection
|
CVE-2013-1163
|
2013-04-2 13:00 |
2013-04-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260669
|
- |
|
cisco
|
connected_grid_network_management_system
|
Multiple cross-site scripting (XSS) vulnerabilities in the element-list implementation in Cisco Connected Grid Network Management System (CG-NMS) allow remote attackers to inject arbitrary web script…
|
CWE-79
Cross-site Scripting
|
CVE-2013-1171
|
2013-04-2 13:00 |
2013-04-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
260670
|
- |
|
microsoft
|
modern_mail
|
Microsoft Windows Modern Mail allows remote attackers to spoof link targets via a crafted HTML e-mail message.
|
NVD-CWE-noinfo
|
CVE-2013-1299
|
2013-04-2 13:00 |
2013-03-30 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|