256771
|
- |
|
bacula
|
bacula-web
|
SQL injection vulnerability in joblogs.php in Bacula-Web 5.2.10 allows remote attackers to execute arbitrary SQL commands via the jobid parameter.
|
CWE-89
SQL Injection
|
CVE-2014-8295
|
2014-10-22 10:40 |
2014-10-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256772
|
- |
|
yootheme
|
pagekit
|
Open redirect vulnerability in YOOtheme Pagekit CMS 0.8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to index.ph…
|
NVD-CWE-Other
|
CVE-2014-8070
|
2014-10-22 03:07 |
2014-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256773
|
- |
|
yootheme
|
pagekit
|
<a href = "http://cwe.mitre.org/data/definitions/601.html"> CWE-601: URL Redirection to Untrusted Site ('Open Redirect') </a>
|
NVD-CWE-Other
|
CVE-2014-8070
|
2014-10-22 03:07 |
2014-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256774
|
- |
|
yootheme
|
pagekit
|
Multiple cross-site scripting (XSS) vulnerabilities in YOOtheme Pagekit CMS 0.8.7 allow remote attackers to inject arbitrary web script or HTML via the (1) HTTP Referer header to index.php/user or (2…
|
CWE-79
Cross-site Scripting
|
CVE-2014-8069
|
2014-10-22 03:00 |
2014-10-14 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256775
|
- |
|
in-portal
|
in-portal
|
Cross-site scripting (XSS) vulnerability in In-Portal CMS 5.2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the next_template parameter to admin/index.php.
|
CWE-79
Cross-site Scripting
|
CVE-2014-8304
|
2014-10-21 11:43 |
2014-10-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256776
|
- |
|
oracle
|
identity_manager
|
Open redirect vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.1.5, 11.1.1.7, 11.1.2.1, and 11.1.2.2 allows remote attackers to redirect users to arbitrary web …
|
CWE-20
Improper Input Validation
|
CVE-2014-2880
|
2014-10-17 16:12 |
2014-04-17 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256777
|
- |
|
oracle
|
database_server
|
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, and 12.1.0.1 allows remote attackers to affect confidentiality via unknown vectors.
|
NVD-CWE-noinfo
|
CVE-2014-2478
|
2014-10-17 02:56 |
2014-10-16 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256778
|
- |
|
pnc
|
virtual_wallet_by_pnc
|
The PNC Virtual Wallet (aka com.pnc.ecommerce.mobile.vw.android) application before 2.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to sp…
|
CWE-310
Cryptographic Issues
|
CVE-2014-6881
|
2014-10-16 16:27 |
2014-10-2 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256779
|
- |
|
phpmyadmin
|
phpmyadmin
|
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.2, 4.1.x before 4.1.14.3, and 4.2.x before 4.2.7.1 allow remote authenticated users to inject arbitrary web scrip…
|
CWE-79
Cross-site Scripting
|
CVE-2014-5273
|
2014-10-16 16:23 |
2014-08-22 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256780
|
- |
|
debian canonical kde
|
kde4libs ubuntu_linux kauth kdelibs
|
KDE kdelibs before 4.14 and kauth before 5.1 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a Pol…
|
CWE-362
Race Condition
|
CVE-2014-5033
|
2014-10-16 16:22 |
2014-08-20 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|