256821
|
- |
|
cyberoam
|
cyberoam_os
|
SQL injection vulnerability in the Guest Login Portal in the Sophos Cyberoam appliances with CyberoamOS before 10.6.1 GA allows remote attackers to execute arbitrary SQL commands via the add_guest_us…
|
CWE-89
SQL Injection
|
CVE-2014-5503
|
2014-10-8 23:52 |
2014-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256822
|
- |
|
cyberoam
|
cyberoam_os
|
Stack-based buffer overflow in the diagnose service in the Sophos Cyberoam appliances with CyberoamOS before 10.6.1 GA allows remote attackers to execute arbitrary code via a crafted webpage or file.
|
CWE-119
Incorrect Access of Indexable Resource ('Range Error')
|
CVE-2014-5501
|
2014-10-8 23:44 |
2014-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256823
|
- |
|
cyberoam
|
cyberoam_os
|
The Sophos Cyberoam appliances with CyberoamOS before 10.6.1 GA allows remote authenticated users to inject arbitrary commands via a (1) checkcert_key, (2) webclient_portal_settings, (3) sslvpn_liveu…
|
CWE-78
OS Command
|
CVE-2014-5502
|
2014-10-8 23:44 |
2014-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256824
|
- |
|
debian
|
apt-cacher
|
Cross-site scripting (XSS) vulnerability in job.cc in apt-cacher-ng 0.7.26 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
|
CWE-352
Origin Validation Error
|
CVE-2014-4510
|
2014-10-8 10:37 |
2014-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256825
|
- |
|
xmonad
|
xmonad-contrab
|
The XMonad.Hooks.DynamicLog module in xmonad-contrib before 0.11.2 allows remote attackers to execute arbitrary commands via a web page title, which activates the commands when the user clicks on the…
|
CWE-94
Code Injection
|
CVE-2013-1436
|
2014-10-8 08:33 |
2014-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256826
|
- |
|
mmonit
|
m\/monit
|
M/Monit 3.3.2 and earlier does not verify the original password before changing passwords, which allows remote attackers to change the password of other users and gain privileges via the fullname and…
|
CWE-255
Credentials Management
|
CVE-2014-6607
|
2014-10-8 08:18 |
2014-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256827
|
- |
|
drupal
|
custom_search_module
|
Cross-site scripting (XSS) vulnerability in the Custom Search module 6.x-1.x before 6.x-1.12 and 7.x-1.x before 7.x-1.14 for Drupal allows remote authenticated users with the "administer custom searc…
|
CWE-79
Cross-site Scripting
|
CVE-2014-7870
|
2014-10-8 08:15 |
2014-10-6 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256828
|
- |
|
brocade
|
vyatta_5400_vrouter_software vyatta_5400_vrouter
|
The Brocade Vyatta 5400 vRouter 6.4R(x), 6.6R(x), and 6.7R1 allows attackers to obtain sensitive encrypted-password information by leveraging membership in the operator group.
|
CWE-264
Permissions, Privileges, and Access Controls
|
CVE-2014-4869
|
2014-10-8 08:02 |
2014-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256829
|
- |
|
brocade
|
vyatta_5400_vrouter_software vyatta_5400_vrouter
|
/opt/vyatta/bin/sudo-users/vyatta-clear-dhcp-lease.pl on the Brocade Vyatta 5400 vRouter 6.4R(x), 6.6R(x), and 6.7R1 does not properly validate parameters, which allows local users to gain privileges…
|
CWE-20
Improper Input Validation
|
CVE-2014-4870
|
2014-10-8 08:02 |
2014-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
256830
|
- |
|
brocade
|
vyatta_5400_vrouter_software vyatta_5400_vrouter
|
The management console on the Brocade Vyatta 5400 vRouter 6.4R(x), 6.6R(x), and 6.7R1 allows remote authenticated users to execute arbitrary Linux commands via shell metacharacters in a console comma…
|
CWE-78
OS Command
|
CVE-2014-4868
|
2014-10-8 08:00 |
2014-10-7 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|