Vulnerability Summary for the Week of October 20, 2014

Released
Oct 27, 2014
Document ID
SB14-300

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) in the past week. NVD is sponsored by CISA. In some cases, the vulnerabilities in the bulletin may not yet have assigned CVSS scores. Please visit NVD for updated vulnerability entries, which include CVSS scores once they are available.

Vulnerabilities are based on the Common Vulnerabilities and Exposures (CVE) vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:

  • High: vulnerabilities with a CVSS base score of 7.0–10.0
  • Medium: vulnerabilities with a CVSS base score of 4.0–6.9
  • Low: vulnerabilities with a CVSS base score of 0.0–3.9

Entries may include additional information provided by organizations and efforts sponsored by CISA. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletin is compiled from external, open-source reports and is not a direct result of CISA analysis. 

High Vulnerabilities

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
apple -- mac_os_xApp Sandbox in Apple OS X before 10.10 allows attackers to bypass a sandbox protection mechanism via the accessibility API.2014-10-177.5CVE-2014-4427
APPLE
apple -- mac_os_xHeap-based buffer overflow in the kernel in Apple OS X before 10.10 allows physically proximate attackers to execute arbitrary code via crafted resource forks in an HFS filesystem.2014-10-177.2CVE-2014-4433
APPLE
apple -- mac_os_xIOHIDFamily in Apple OS X before 10.10 allows attackers to cause denial of service (out-of-bounds read operation) via a crafted application.2014-10-177.1CVE-2014-4436
APPLE
apple -- mac_os_xApple OS X before 10.10 allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted ASN.1 data.2014-10-177.8CVE-2014-4443
APPLE
bananadance -- banana_danceMultiple SQL injection vulnerabilities in Banana Dance B.2.6 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) return, (2) display, (3) table, or (4) search parameter to functions/suggest.php; (5) the id parameter to functions/widgets.php, (6) the category parameter to functions/print.php; or (7) the name parameter to functions/ajax.php.2014-10-207.5CVE-2012-5244
MISC
XF
EXPLOIT-DB
OSVDB
OSVDB
OSVDB
OSVDB
calender_base_project -- calender_baseThe Calendar Base (cal) extension before 1.5.9 and 1.6.x before 1.6.1 for TYPO3 allows remote attackers to cause a denial of service (resource consumption) via vectors related to the PHP PCRE library.2014-10-227.8CVE-2014-8325
BID
MLIST
carefusion -- pyxis_supplystationCareFusion Pyxis SupplyStation 8.1 with hardware test tool before 1.0.16 has a hardcoded service password, which makes it easier for remote attackers to obtain access via unspecified vectors.2014-10-189.7CVE-2014-5422
MISC
cisco -- expressway_softwareCisco TelePresence Video Communication Server (VCS) and Expressway Software before X8.2 allow remote attackers to cause a denial of service (device reload) via a high rate of crafted packets, aka Bug ID CSCui06507.2014-10-187.8CVE-2014-3368
cisco -- expressway_softwareThe SIP IX implementation in Cisco TelePresence Video Communication Server (VCS) and Expressway Software before X8.1.1 allows remote attackers to cause a denial of service (device reload) via crafted SDP packets, aka Bug ID CSCuo42252.2014-10-187.1CVE-2014-3369
cisco -- expressway_softwareCisco TelePresence Video Communication Server (VCS) and Expressway Software before X8.1.1 allow remote attackers to cause a denial of service (device reload) via crafted SIP packets, aka Bug IDs CSCum60442 and CSCum60447.2014-10-187.1CVE-2014-3370
cisco -- telepresence_mcu_softwareThe network stack in Cisco TelePresence MCU Software before 4.3(2.30) allows remote attackers to cause a denial of service (memory consumption) via crafted TCP packets, aka Bug ID CSCtz35468.2014-10-187.8CVE-2014-3397
cisco -- intrusion_prevention_systemRace condition in the IP logging feature in Cisco Intrusion Prevention System (IPS) Software 7.1(7)E4 and earlier allows remote attackers to cause a denial of service (device reload) via crafted IP traffic that matches a problematic rule, aka Bug ID CSCud82085.2014-10-187.1CVE-2014-3406
citrix -- netscaler_application_delivery_controller_firmwareUnspecified vulnerability in the management interface in Citrix NetScaler Application Delivery Controller (ADC) and NetScaler Gateway 10.x before 10.1-129.11 and 10.5 before 10.5-50.10 allows remote attackers to execute arbitrary code via unknown vectors.2014-10-217.5CVE-2014-7140
cloudbees -- jenkinsCloudBees Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to conduct clickjacking attacks via unspecified vectors.2014-10-177.5CVE-2014-2063
MLIST
ibm -- tririga_application_platformIBM TRIRIGA Application Platform 3.2 and 3.3 before 3.3.0.2, 3.3.1 before 3.3.1.3, 3.3.2 before 3.3.2.2, and 3.4 before 3.4.0.1 allows remote attackers to execute arbitrary code via a crafted URL.2014-10-187.5CVE-2014-4840
XF
merethis -- centreonMultiple SQL injection vulnerabilities in Centreon 2.5.1 and Centreon Enterprise Server 2.2 allow remote attackers to execute arbitrary SQL commands via (1) the index_id parameter to views/graphs/common/makeXML_ListMetrics.php, (2) the sid parameter to views/graphs/GetXmlTree.php, (3) the session_id parameter to views/graphs/graphStatus/displayServiceStatus.php, (4) the mnftr_id parameter to configuration/configObject/traps/GetXMLTrapsForVendor.php, or (5) the index parameter to common/javascript/commandGetArgs/cmdGetExample.php in include/.2014-10-2210.0CVE-2014-3828
FULLDISC
merethis -- centreondisplayServiceStatus.php in Centreon 2.5.1 and Centreon Enterprise Server 2.2 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) session_id or (2) template_id parameter, related to the command_line variable.2014-10-2210.0CVE-2014-3829
FULLDISC
microsoft -- windows_7Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allow remote attackers to execute arbitrary code via a crafted OLE object, as exploited in the wild in October 2014 with a crafted PowerPoint document.2014-10-229.3CVE-2014-6352
MISC
mrbs_project -- mrbsSQL injection vulnerability in the MRBS module for Drupal allows remote attackers to execute arbitrary SQL commands via unspecified vectors.2014-10-217.5CVE-2013-7406
XF
BID
OSVDB
opensis -- opensisSQL injection vulnerability in openSIS 4.5 through 5.3 allows remote attackers to execute arbitrary SQL commands via the Username and password to index.php.2014-10-207.5CVE-2014-8366
SECUNIA
FULLDISC
MISC
openssl -- opensslMemory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.2014-10-187.1CVE-2014-3513
openssl -- opensslMemory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.2014-10-187.1CVE-2014-3567
samsung -- findmymobileThe Remote Controls feature on Samsung mobile devices does not validate the source of lock-code data received over a network, which makes it easier for remote attackers to cause a denial of service (screen locking with an arbitrary code) by triggering unexpected Find My Mobile network traffic.2014-10-247.8CVE-2014-8346
MISC
MISC
schrack -- technik_microcontrolSchrack Technik microControl with firmware before 1.7.0 (937) stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain access data for the ftp and telnet services via a direct request for ZTPUsrDtls.txt.2014-10-2010.0CVE-2014-8329
MISC
FULLDISC
shim -- shimHeap-based buffer overflow in Shim allows remote attackers to execute arbitrary code via a crafted IPv6 address, related to the "tftp:// DHCPv6 boot option."2014-10-227.5CVE-2014-3676
XF
MLIST
shim -- shimUnspecified vulnerability in Shim might allow attackers to execute arbitrary code via a crafted MOK list, which triggers memory corruption.2014-10-227.5CVE-2014-3677
XF
BID
MLIST
vtls -- virtua_infostationMultiple SQL injection vulnerabilities in the login in web_reports/cgi-bin/InfoStation.cgi in Innovative vtls-Virtua before 2013.2.4 and 2014.x before 2014.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameter.2014-10-207.5CVE-2014-2081
FULLDISC
MISC
wordpress_spreadsheet_project -- wordpress_spreadsheetSQL injection vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to execute arbitrary SQL commands via the ss_id parameter.2014-10-207.5CVE-2014-8363
BID
MISC
zohocorp -- manageengine_desktop_centralDirectory traversal vulnerability in ZOHO ManageEngine Desktop Central (DC) before 9 build 90055 allows remote attackers to execute arbitrary code via a .. (dot dot) in the fileName parameter in an LFU action to statusUpdate.2014-10-217.5CVE-2014-5005
MISC
EXPLOIT-DB
FULLDISC
OSVDB
zohocorp -- manageengine_desktop_centralDirectory traversal vulnerability in ZOHO ManageEngine Desktop Central (DC) before 9 build 90055 allows remote attackers to execute arbitrary code via a .. (dot dot) in the fileName parameter to mdm/mdmLogUploader.2014-10-217.5CVE-2014-5006
MISC
EXPLOIT-DB
FULLDISC
OSVDB

Back to top

Medium Vulnerabilities

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
achievo -- achievoSQL injection vulnerability in dispatch.php in Achievo 1.4.5 allows remote authenticated users to execute arbitrary SQL commands via the activityid parameter in a stats action.2014-10-206.5CVE-2012-5865
MISC
XF
BID
MISC
OSVDB
achievo -- achievoCross-site scripting (XSS) vulnerability in include.php in Achievo 1.4.5 allows remote attackers to inject arbitrary web script or HTML via the field parameter.2014-10-204.3CVE-2012-5866
MISC
XF
BID
MISC
apple -- mac_os_xBuffer overflow in QuickTime in Apple OS X before 10.10 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted audio samples in an m4a file.2014-10-176.8CVE-2014-4351
APPLE
apple -- mac_os_xThe Code Signing feature in Apple OS X before 10.10 does not properly handle incomplete resource envelopes in signed bundles, which allows remote attackers to bypass intended app-author restrictions by omitting an execution-related resource.2014-10-176.8CVE-2014-4391
APPLE
apple -- mac_os_xSafari in Apple OS X before 10.10 allows remote attackers to cause a denial of service (universal Push Notification outage) via a web site that triggers an uncaught SafariNotificationAgent exception by providing a crafted Push Notification.2014-10-175.4CVE-2014-4417
APPLE
apple -- mac_os_xCFPreferences in Apple OS X before 10.10 does not properly enforce the "require password after sleep or screen saver begins" setting, which makes it easier for physically proximate attackers to obtain access by leveraging an unattended workstation.2014-10-174.6CVE-2014-4425
APPLE
apple -- mac_os_xAFP File Server in Apple OS X before 10.10 allows remote attackers to discover the network addresses of all interfaces via an unspecified command to one interface.2014-10-174.3CVE-2014-4426
APPLE
apple -- mac_os_xBluetooth in Apple OS X before 10.10 does not require encryption for HID Low Energy devices, which allows remote attackers to spoof a device by leveraging previous pairing.2014-10-175.4CVE-2014-4428
CONFIRM
CONFIRM
APPLE
APPLE
APPLE
apple -- mac_os_xCoreStorage in Apple OS X before 10.10 retains a volume's encryption keys upon an eject action in the unlocked state, which makes it easier for physically proximate attackers to obtain cleartext data via a remount.2014-10-174.7CVE-2014-4430
APPLE
apple -- mac_os_xfdesetup in Apple OS X before 10.10 does not properly display the encryption status in between a setting-update action and a reboot action, which might make it easier for physically proximate attackers to obtain cleartext data by leveraging ignorance of the reboot requirement.2014-10-174.0CVE-2014-4432
APPLE
apple -- mac_os_xThe kernel in Apple OS X before 10.10 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted filename on an HFS filesystem.2014-10-174.9CVE-2014-4434
APPLE
apple -- mac_os_xThe "iCloud Find My Mac" feature in Apple OS X before 10.10 does not properly enforce rate limiting of lost-mode PIN entry, which makes it easier for physically proximate attackers to obtain access via a brute-force attack involving a series of reboots.2014-10-174.4CVE-2014-4435
APPLE
apple -- mac_os_xLaunchServices in Apple OS X before 10.10 allows attackers to bypass intended sandbox restrictions via an application that specifies a crafted handler for the Content-Type field of an object.2014-10-176.8CVE-2014-4437
APPLE
apple -- mac_os_xRace condition in LoginWindow in Apple OS X before 10.10 allows physically proximate attackers to obtain access by leveraging an unattended workstation on which screen locking had been attempted.2014-10-174.4CVE-2014-4438
APPLE
apple -- mac_os_xNetFS Client Framework in Apple OS X before 10.10 does not ensure that the disabling of File Sharing is always possible, which allows remote attackers to read or write to files by leveraging a state in which File Sharing is permanently enabled.2014-10-176.8CVE-2014-4441
APPLE
apple -- mac_os_xThe kernel in Apple OS X before 10.10 allows local users to cause a denial of service (panic) via a message to a system control socket.2014-10-174.7CVE-2014-4442
APPLE
apple -- mac_os_xSecurityAgent in Apple OS X before 10.10 does not ensure that a Kerberos ticket is in the cache for the correct user, which allows local users to gain privileges in opportunistic circumstances by leveraging a Fast User Switching login.2014-10-174.4CVE-2014-4444
APPLE
apple -- iphone_osiCloud Data Access in Apple iOS before 8.1 does not verify X.509 certificates from TLS servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.2014-10-226.8CVE-2014-4449
APPLE
aptana -- aflaxCross-site scripting (XSS) vulnerability in Aflax allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.2014-10-184.3CVE-2014-5331
JVNDB
JVN
bananadance -- banana_danceDirectory traversal vulnerability in functions/suggest.php in Banana Dance B.2.6 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the name parameter in a get_template action.2014-10-216.8CVE-2012-5242
MISC
EXPLOIT-DB
bananadance -- banana_dancefunctions/suggest.php in Banana Dance B.2.6 and earlier allows remote attackers to read arbitrary database information via a crafted request.2014-10-215.0CVE-2012-5243
MISC
EXPLOIT-DB
birdblog -- birdblogCross-site scripting (XSS) vulnerability in BirdBlog allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.2014-10-184.3CVE-2014-5330
JVNDB
JVN
bulb_security -- smartphone_pentest_frameworkMultiple SQL injection vulnerabilities in Bulb Security Smartphone Pentest Framework (SPF) before 0.1.3 allow remote attackers to execute arbitrary SQL commands via the (1) agentPhNo, (2) controlPhNo, (3) agentURLPath, (4) agentControlKey, or (5) platformDD1 parameter to frameworkgui/attach2Agents.pl; the (6) modemPhoneNo, (7) controlKey, or (8) appURLPath parameter to frameworkgui/attachMobileModem.pl; the agentsDD parameter to (9) escalatePrivileges.pl, (10) getContacts.pl, (11) getDatabase.pl, (12) sendSMS.pl, or (13) takePic.pl in frameworkgui/; or the modemNoDD parameter to (14) escalatePrivileges.pl, (15) getContacts.pl, (16) getDatabase.pl, (17) SEAttack.pl, (18) sendSMS.pl, (19) takePic.pl, or (20) CSAttack.pl in frameworkgui/.2014-10-206.8CVE-2012-5694
MISC
SECUNIA
OSVDB
OSVDB
bulb_security -- smartphone_pentest_frameworkMultiple cross-site request forgery (CSRF) vulnerabilities in Bulb Security Smartphone Pentest Framework (SPF) 0.1.2 through 0.1.4 allow remote attackers to hijack the authentication of administrators for requests that conduct (1) shell metacharacter or (2) SQL injection attacks or (3) send an SMS message.2014-10-206.8CVE-2012-5695
MISC
MISC
XF
SECUNIA
OSVDB
bulb_security -- smartphone_pentest_frameworkBulb Security Smartphone Pentest Framework (SPF) before 0.1.3 does not properly restrict access to frameworkgui/config, which allows remote attackers to obtain the plaintext database password via a direct request.2014-10-205.0CVE-2012-5696
MISC
MISC
bulb_security -- smartphone_pentest_frameworkThe btinstall installation script in Bulb Security Smartphone Pentest Framework (SPF) before 0.1.3 uses weak permissions (777) for all files in the frameworkgui/ directory, which allows local users to obtain sensitive information or inject arbitrary Perl code via direct access to these files.2014-10-204.6CVE-2012-5697
MISC
SECUNIA
carefusion -- pyxis_supplystationCareFusion Pyxis SupplyStation 8.1 with hardware test tool 1.0.16 and earlier has a hardcoded database password, which makes it easier for local users to gain privileges by leveraging cabinet access.2014-10-186.8CVE-2014-5421
MISC
cbi_referral_manager -- cbi_referral_managerCross-site scripting (XSS) vulnerability in getNetworkSites.php in the CBI Referral Manager plugin 1.2.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the searchString parameter.2014-10-214.3CVE-2014-4517
MISC
centrify -- centrify_suiteadsetgroups in Centrify Server Suite 2008 through 2014.1 and Centrify DirectControl 3.x through 4.2.0 on Linux and UNIX allows local users to read arbitrary files with root privileges by leveraging improperly protected setuid functionality.2014-10-244.9CVE-2014-7298
MISC
CONFIRM
MISC
cisco -- asyncosThe ZIP inspection engine in Cisco AsyncOS 8.5 and earlier on the Cisco Email Security Appliance (ESA) does not properly analyze ZIP archives, which allows remote attackers to bypass malware filtering via a crafted archive, aka Bug ID CSCup07934.2014-10-185.0CVE-2014-3381
cisco -- prime_opticalCross-site scripting (XSS) vulnerability in the web framework in Cisco Prime Optical 10 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuq80763.2014-10-186.8CVE-2014-3408
cloudbees -- jenkinsCloudBees Jenkins before 1.502 allows remote authenticated users to configure an otherwise restricted project via vectors related to post-build actions.2014-10-174.0CVE-2013-7330
MLIST
cloudbees -- jenkinsBuildTrigger in CloudBees Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to bypass access restrictions and execute arbitrary jobs by configuring a job to trigger another job. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7330.2014-10-176.5CVE-2014-2058
MLIST
cloudbees -- jenkinsThe Winstone servlet container in CloudBees Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to hijack sessions via unspecified vectors.2014-10-175.0CVE-2014-2060
MLIST
cloudbees -- jenkinsThe input control in PasswordParameterDefinition in CloudBees Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to obtain passwords by reading the HTML source code, related to the default value.2014-10-175.0CVE-2014-2061
MLIST
cloudbees -- jenkinsCloudBees Jenkins before 1.551 and LTS before 1.532.2 does not invalidate the API token when a user is deleted, which allows remote authenticated users to retain access via the token.2014-10-176.5CVE-2014-2062
MLIST
cloudbees -- jenkinsThe loadUserByUsername function in hudson/security/HudsonPrivateSecurityRealm.java in CloudBees Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to determine whether a user exists via vectors related to failed login attempts.2014-10-175.0CVE-2014-2064
MLIST
cloudbees -- jenkinsCross-site scripting (XSS) vulnerability in CloudBees Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to inject arbitrary web script or HTML via the iconSize cookie.2014-10-174.3CVE-2014-2065
MLIST
cloudbees -- jenkinsSession fixation vulnerability in CloudBees Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to hijack web sessions via vectors involving the "override" of Jenkins cookies.2014-10-176.8CVE-2014-2066
MLIST
dokuwiki -- dokuwikiinc/template.php in DokuWiki before 2014-05-05a only checks for access to the root namespace, which allows remote attackers to access arbitrary images via a media file details ajax call.2014-10-225.0CVE-2014-8761
CONFIRM
MISC
MLIST
MLIST
dokuwiki -- dokuwikiThe ajax_mediadiff function in DokuWiki before 2014-05-05a allows remote attackers to access arbitrary images via a crafted namespace in the ns parameter.2014-10-225.0CVE-2014-8762
CONFIRM
BID
MLIST
MLIST
dokuwiki -- dokuwikiDokuWiki before 2014-05-05b, when using Active Directory for LDAP authentication, allows remote attackers to bypass authentication via a password starting with a null (\0) character and a valid user name, which triggers an unauthenticated bind.2014-10-225.0CVE-2014-8763
CONFIRM
MLIST
MLIST
MLIST
dokuwiki -- dokuwikiDokuWiki 2014-05-05a and earlier, when using Active Directory for LDAP authentication, allows remote attackers to bypass authentication via a user name and password starting with a null (\0) character, which triggers an anonymous bind.2014-10-225.0CVE-2014-8764
CONFIRM
MLIST
MLIST
MLIST
dotproject -- dotprojectMultiple SQL injection vulnerabilities in dotProject before 2.1.7 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) search_string or (2) where parameter in a contacts action, (3) dept_id parameter in a departments action, (4) project_id[] parameter in a project action, or (5) company_id parameter in a system action to index.php. NOTE: this can be leveraged using CSRF to allow remote attackers to execute arbitrary SQL commands.2014-10-206.8CVE-2012-5701
MISC
XF
BID
MISC
OSVDB
dotproject -- dotprojectMultiple cross-site scripting (XSS) vulnerabilities in dotProject before 2.1.7 allow remote attackers to inject arbitrary web script or HTML via the (1) callback parameter in a color_selector action, (2) field parameter in a date_format action, or (3) company_name parameter in an addedit action to index.php. NOTE: the date parameter vector is already covered by CVE-2008-3886.2014-10-214.3CVE-2012-5702
MISC
XF
BID
SECUNIA
OSVDB
drupal -- mrbs_moduleCross-site request forgery (CSRF) vulnerability in the MRBS module for Drupal allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.2014-10-226.8CVE-2013-7407
fox-it -- fox_datadiodeMultiple cross-site request forgery (CSRF) vulnerabilities in the administrative web interface in the proxy server on Fox-IT Fox DataDiode appliances before 1.7.2 allow remote attackers to hijack the authentication of administrators for requests that (1) create administrative users, (2) remove administrative users, or (3) change permissions.2014-10-186.8CVE-2014-2358
MISC
foxitsoftware -- foxit_pdf_sdk_activexBuffer overflow in the SetLogFile method in Foxit.FoxitPDFSDKProCtrl.5 in Foxit PDF SDK ActiveX 2.3 through 5.0.1820 before 5.0.2.924 allows remote attackers to execute arbitrary code via a long string, related to global variables.2014-10-176.8CVE-2014-8074
MISC
gb_plugins -- gb_gallery_slideshowSQL injection vulnerability in GBgallery.php in the GB Gallery Slideshow plugin 1.5 for WordPress allows remote administrators to execute arbitrary SQL commands via the selected_group parameter in a gb_ajax_get_group action to wp-admin/admin-ajax.php.2014-10-216.5CVE-2014-8375
MISC
MISC
gnu -- gpgmeMultiple heap-based buffer overflows in the status_handler function in (1) engine-gpgsm.c and (2) engine-uiserver.c in GPGME before 1.5.1 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to "different line lengths in a specific order."2014-10-206.8CVE-2014-3564
BID
OSVDB
MLIST
hamstersoft -- hamster_free_zip_archiverUntrusted search path vulnerability in Hamster Free ZIP Archiver 2.0.1.7 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the current working directory.2014-10-236.9CVE-2014-0619
XF
MISC
hp -- operations_agentCross-site scripting (XSS) vulnerability in HP Operations Agent in HP Operations Manager (formerly OpenView Communications Broker) before 11.14 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.2014-10-184.3CVE-2014-2647
hp -- system_management_homepageCross-site request forgery (CSRF) vulnerability in HP System Management Homepage (SMH) before 3.2.3 on HP-UX B.11.23, and before 3.2.8 on HP-UX B.11.31, allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.2014-10-186.8CVE-2014-7874
XF
SECTRACK
SECUNIA
huawei -- e3236_firmwareMultiple cross-site request forgery (CSRF) vulnerabilities in Huawei HiLink E3236 before E3276sTCPU-V200R002B470D13SP00C00 and E3276sWebUI-V100R007B100D03SP01C03 and E3276 before E3236sTCPU-V200R002B146D41SP00C00 and E3236sWebUI-V100R007B100D03SP01C03 allow remote attackers to hijack the authentication of administrators for requests that (1) change configuration settings or (2) use device functions.2014-10-206.8CVE-2014-8331
XF
OSVDB
ibm -- websphere_application_serverIBM WebSphere Application Server (WAS) 7.0 before 7.0.0.35, 8.0 before 8.0.0.10, and 8.5 before 8.5.5.4 does not properly handle HTTP headers, which allows remote attackers to obtain sensitive cookie and authentication data via an unspecified HTTP method.2014-10-185.0CVE-2014-3021
XF
ibm -- classic_meeting_serverIBM Sametime Classic Meeting Server 8.0.x and 8.5.x allows remote attackers to obtain sensitive information by reading an exported Record and Playback (RAP) file.2014-10-225.0CVE-2014-4766
XF
ibm -- qradar_security_information_and_event_managerIBM Security QRadar SIEM QRM 7.1 MR1 and QRM/QVM 7.2 MR2 does not properly implement secure connections, which allows man-in-the-middle attackers to discover cleartext credentials via unspecified vectors.2014-10-184.3CVE-2014-4825
XF
ibm -- qradar_security_information_and_event_managerCross-site scripting (XSS) vulnerability in IBM Security QRadar SIEM QRM 7.1 MR1 and QRM/QVM 7.2 MR2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.2014-10-184.3CVE-2014-4827
XF
ibm -- qradar_security_information_and_event_managerIBM Security QRadar SIEM QRM 7.1 MR1 and QRM/QVM 7.2 MR2 allows remote attackers to conduct clickjacking attacks via a crafted HTTP request.2014-10-184.3CVE-2014-4828
XF
ibm -- qradar_security_information_and_event_managerIBM Security QRadar SIEM QRM 7.1 MR1 and QRM/QVM 7.2 MR2 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.2014-10-184.3CVE-2014-4830
XF
ibm -- qradar_security_information_and_event_managerIBM Security QRadar SIEM QRM 7.1 MR1 and QRM/QVM 7.2 MR2 allows remote authenticated users to gain privileges via invalid input.2014-10-186.5CVE-2014-4833
XF
ibm -- websphere_mqThe Telemetry Component in WebSphere MQ 8.0.0.1 before p000-001-L140910 allows remote attackers to bypass authentication by setting the JAASConfig property in an MQTT client configuration.2014-10-184.3CVE-2014-6116
XF
interworx -- web_control_panelSQL injection vulnerability in xhr.php in InterWorx Web Control Panel (aka InterWorx Hosting Control Panel and InterWorx-CP) before 5.0.14 build 577 allows remote authenticated users to execute arbitrary SQL commands via the i parameter in a search action to the (1) NodeWorx , (2) SiteWorx, or (3) Resellers interface, as demonstrated by the "or" key in a pgn8state object in an i object in a JSON object.2014-10-216.5CVE-2014-2531
BUGTRAQ
EXPLOIT-DB
ioserver -- ioserverIOServer before Beta2112.exe allows remote attackers to cause a denial of service (out-of-bounds read and master entry consumption) via a null DNP3 header.2014-10-185.0CVE-2014-5425
jamroom -- search_moduleCross-site scripting (XSS) vulnerability in the Search module before 1.2.2 in Jamroom allows remote attackers to inject arbitrary web script or HTML via the query string to search/results/.2014-10-204.3CVE-2014-5098
MISC
BID
BUGTRAQ
MISC
joomla -- joomla!Cross-site scripting (XSS) vulnerability in the ja_purity template for Joomla! 1.5.26 and earlier allows remote attackers to inject arbitrary web script or HTML via the Mod* cookie parameter to html/modules.php.2014-10-204.3CVE-2012-2413
XF
MISC
BID
BUGTRAQ
joomla -- jchatsocial_componentCross-site scripting (XSS) vulnerability in the JChatSocial component before 2.3 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the filename parameter in a file upload in an active JChat chat window.2014-10-204.3CVE-2014-3863
BID
BUGTRAQ
litecart -- litecartMultiple cross-site scripting (XSS) vulnerabilities in the search.php in LiteCart 1.1.2.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) query parameter or (2) QUERY_STRING.2014-10-224.3CVE-2014-7183
MISC
BID
BUGTRAQ
MISC
mantisbt -- mantisbtgpc_api.php in MantisBT 1.2.17 and earlier allows remote attackers to bypass authenticated via a password starting will a null byte, which triggers an unauthenticated bind.2014-10-225.0CVE-2014-6387
MLIST
MLIST
MLIST
megapolis -- megapolis.portal_managerMultiple cross-site scripting (XSS) vulnerabilities in Megapolis.Portal Manager allow remote attackers to inject arbitrary web script or HTML via the (1) dateFrom or (2) dateTo parameter.2014-10-224.3CVE-2014-8381
XF
BID
MISC
FULLDISC
MISC
newtelligence -- dasblogOpen redirect vulnerability in the Click-Through feature in Newtelligence dasBlog 2.1 (2.1.8102.813), 2.2 (2.2.8279.16125), and 2.3 (2.3.9074.18820) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter to ct.ashx.2014-10-235.8CVE-2014-7292
XF
MISC
BID
FULLDISC
MISC
node.js -- node.jsThe qs module before 1.0.0 in Node.js does not call the compact function for array data, which allows remote attackers to cause a denial of service (memory consumption) by using a large index value to create a sparse array.2014-10-185.0CVE-2014-7191
CONFIRM
CONFIRM
XF
CONFIRM
openmrs -- openmrsMultiple cross-site scripting (XSS) vulnerabilities in OpenMRS 2.1 Standalone Edition allow remote attackers to inject arbitrary web script or HTML via the (1) givenName, (2) familyName, (3) address1, or (4) address2 parameter to registrationapp/registerPatient.page; the (5) comment parameter to allergyui/allergy.page; the (6) w10 parameter to htmlformentryui/htmlform/enterHtmlForm/submit.action; the (7) HTTP Referer Header to login.htm; the (8) returnUrl parameter to htmlformentryui/htmlform/enterHtmlFormWithStandardUi.page or (9) coreapps/mergeVisits.page; or the (10) visitId parameter to htmlformentryui/htmlform/enterHtmlFormWithSimpleUi.page.2014-10-234.3CVE-2014-8071
XF
BID
MISC
openmrs -- openmrsThe administration module in OpenMRS 2.1 Standalone Edition allows remote authenticated users to obtain read access via a direct request to /admin.2014-10-234.0CVE-2014-8072
XF
BID
MISC
openmrs -- openmrsCross-site request forgery (CSRF) vulnerability in OpenMRS 2.1 Standalone Edition allows remote attackers to hijack the authentication of administrators for requests that add a new user via a Save User action to admin/users/user.form.2014-10-236.8CVE-2014-8073
XF
BID
MISC
openssl -- opensslOpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.2014-10-184.3CVE-2014-3568
openstack -- swiftOpenStack Object Storage (Swift) before 2.2.0 allows remote authenticated users to bypass the max_meta_count and other metadata constraints via multiple crafted requests which exceed the limit when combined.2014-10-174.0CVE-2014-7960
XF
BID
MLIST
MLIST
openx -- openxOpen redirect vulnerability in the header function in adclick.php in OpenX 2.8.10 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) dest parameter to adclick.php or (2) _maxdest parameter to ck.php.2014-10-235.8CVE-2014-2230
XF
MISC
FULLDISC
MISC
osclass -- osclassMultiple cross-site scripting (XSS) vulnerabilities in OSClass before 3.4.2 allow remote attackers to inject arbitrary web script or HTML via the (1) action or (2) nsextt parameter to oc-admin/index.php or the (3) nsextt parameter in an items_reported action to oc-admin/index.php.2014-10-204.3CVE-2014-6280
MISC
MISC
BUGTRAQ
MISC
CONFIRM
osclass -- osclassDirectory traversal vulnerability in OSClass before 3.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter in a render action to oc-admin/index.php.2014-10-205.0CVE-2014-6308
MISC
MISC
BUGTRAQ
MISC
CONFIRM
panasonic -- network_camera_viewPanasonic Network Camera View 3 and 4 allows remote attackers to execute arbitrary code via a crafted page, which triggers an invalid pointer dereference, related to "the ability to nullify an arbitrary address in memory."2014-10-176.8CVE-2014-8755
MISC
panasonic -- network_camera_recorderThe NcrCtl4.NcrNet.1 control in Panasonic Network Camera Recorder before 4.04R03 allows remote attackers to execute arbitrary code via a crafted GetVOLHeader method call, which writes null bytes to an arbitrary address.2014-10-176.8CVE-2014-8756
MISC
prochatrooms -- text_chat_roomsMultiple SQL injection vulnerabilities in includes/functions.php in Pro Chat Rooms Text Chat Rooms 8.2.0 allow remote authenticated users to execute arbitrary SQL commands via the (1) password, (2) email, or (3) id parameter.2014-10-206.5CVE-2014-5275
XF
OSVDB
EXPLOIT-DB
MISC
BUGTRAQ
redhat -- enterprise_virtualization_managerThe oVirt Engine backend module, as used in Red Hat Enterprise Virtualization Manager before 3.4.2, uses an "insecure DocumentBuilderFactory," which allows remote attackers to read arbitrary files or possibly have other unspecified impact via a crafted XML/RSDL document, related to an XML External Entity (XXE) issue.2014-10-176.5CVE-2014-3573
SECTRACK
redhat -- virtual_desktop_service_managerVDSM allows remote attackers to cause a denial of service (connection blocking) by keeping an SSL connection open.2014-10-225.0CVE-2014-7968
MISC
MLIST
MLIST
MLIST
sap -- adaptive_server_enterpriseSAP Adaptive Server Enterprise (ASE) 15.7 before SP122 or SP63, 15.5 before ESD#5.4, and 15.0.3 before ESD#4.4 does not properly restrict access, which allows remote authenticated database users to (1) overwrite the master encryption key or (2) trigger a buffer overflow via a crafted RPC message to the hacmpmsgxchg function, and possibly other vectors.2014-10-176.5CVE-2014-6283
MISC
SECUNIA
MISC
seeddms -- seeddmsUnrestricted file upload vulnerability in op/op.AddFile2.php in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allows remote attackers to execute arbitrary code by uploading a file with an executable extension specified by the partitionIndex parameter and leveraging CVE-2014-2279.2 to access it via the directory specified by the fileId parameter.2014-10-175.1CVE-2014-2278
SECUNIA
MISC
OSVDB
BUGTRAQ
seeddms -- seeddmsMultiple directory traversal vulnerabilities in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allow (1) remote authenticated users with access to the LogManagement functionality to read arbitrary files via a .. (dot dot) in the logname parameter to out/out.LogManagement.php or (2) remote attackers to write to arbitrary files via a .. (dot dot) in the fileId parameter to op/op.AddFile2.php. NOTE: vector 2 can be leveraged to execute arbitrary code by using CVE-2014-2278.2014-10-176.4CVE-2014-2279
XF
BID
MISC
OSVDB
BUGTRAQ
shim -- shimShim allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted DHCPv6 packet.2014-10-225.0CVE-2014-3675
XF
BID
MLIST
splunk -- splunkCross-site scripting (XSS) vulnerability in Splunk 6.1.1 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer Header in a "404 Not Found" response. NOTE: this vulnerability might exist because of a CVE-2010-2429 regression.2014-10-214.3CVE-2014-8380
BID
MISC
status2k -- status2kStatus2k allows remote attackers to obtain configuration information via a phpinfo action in a request to status/index.php, which calls the phpinfo function.2014-10-205.0CVE-2014-5094
XF
MISC
tenable -- web_uiCross-site scripting (XSS) vulnerability in the Web UI before 2.3.4 Build #85 for Tenable Nessus 5.x allows remote web servers to inject arbitrary web script or HTML via the server header.2014-10-214.3CVE-2014-7280
MISC
BID
FULLDISC
MISC
OSVDB
tenda -- a32Cross-site request forgery (CSRF) vulnerability in Shenzhen Tenda Technology Tenda A32 Router with firmware 5.07.53_CN allows remote attackers to hijack the authentication of administrators for requests that reboot the device via a request to goform/SysToolReboot.2014-10-236.8CVE-2014-7281
EXPLOIT-DB
MISC
OSVDB
tim_rohrer -- wordpress_spreadsheet_pluginCross-site scripting (XSS) vulnerability in ss_handler.php in the WordPress Spreadsheet (wpSS) plugin 0.62 for WordPress allows remote attackers to inject arbitrary web script or HTML via the ss_id parameter.2014-10-204.3CVE-2014-8364
BID
MISC
tomatocart -- tomatocartCross-site scripting (XSS) vulnerability in info.php in TomatoCart 1.1.8.6.1 allows remote attackers to inject arbitrary web script or HTML via the faqs_id parameter.2014-10-204.3CVE-2014-3830
MISC
MISC
tomatocart -- tomatocartSQL injection vulnerability in TomatoCart 1.1.8.6.1 allows remote authenticated users to execute arbitrary SQL commands via the First Name and Last Name fields in a new address book contact.2014-10-206.5CVE-2014-3978
MISC
MISC
twitget -- twitgetMultiple cross-site request forgery (CSRF) vulnerabilities in twitget.php in the Twitget plugin before 3.3.3 for WordPress allow remote attackers to hijack the authentication of administrators for requests that change unspecified plugin options via a request to wp-admin/options-general.php.2014-10-176.8CVE-2014-2559
MISC
XF
SECUNIA
FULLDISC
MISC
waisir -- alipayCross-site scripting (XSS) vulnerability in includes/api_tenpay/inc.tenpay_notify.php in the Alipay plugin 3.6.0 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via vectors related to the getDebugInfo function.2014-10-214.3CVE-2014-4514
MISC
webasyst -- shop-scriptCross-site scripting (XSS) vulnerability in Webasyst Shop-Script 5.2.2.30933 allows remote attackers to inject arbitrary web script or HTML via the phone number field in a new contact to phpecom/index.php/webasyst/contacts/.2014-10-214.3CVE-2014-8377
XF
MISC
websupporter -- amasinAbsolute path traversal vulnerability in reviews.php in the WP AmASIN - The Amazon Affiliate Shop plugin 0.9.6 and earlier for WordPress allows remote attackers to read arbitrary files via a full pathname in the url parameter.2014-10-215.0CVE-2014-4577
MISC
wpgmaps -- wordpress_google_maps_pluginMultiple cross-site scripting (XSS) vulnerabilities in the WP Google Maps plugin before 6.0.27 for WordPress allow remote attackers to inject arbitrary web script or HTML via the poly_id parameter in an (1) edit_poly, (2) edit_polyline, or (3) edit_marker action in the wp-google-maps-menu page to wp-admin/admin.php.2014-10-224.3CVE-2014-7182
MISC
BUGTRAQ
MISC
xornic -- contact_usMultiple cross-site scripting (XSS) vulnerabilities in Xornic Contact Us allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) email parameter to contact.php or (3) PATH_INFO to setup.php, related to the "PHP_SELF" variable.2014-10-204.3CVE-2014-8365
FULLDISC
MISC
zend -- zend_frameworkThe (1) Zend_Ldap class in Zend before 1.12.9 and (2) Zend\Ldap component in Zend 2.x before 2.2.8 and 2.3.x before 2.3.3 allows remote attackers to bypass authentication via a password starting with a null byte, which triggers an unauthenticated bind.2014-10-225.0CVE-2014-8088
XF
BID
MLIST
FEDORA
FEDORA

Back to top

Low Vulnerabilities

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
apple -- mac_os_xDock in Apple OS X before 10.10 does not properly manage the screen-lock state, which allows physically proximate attackers to view windows by leveraging an unattended workstation.2014-10-172.1CVE-2014-4431
APPLE
apple -- mac_os_xMail in Apple OS X before 10.10 does not properly recognize the removal of a recipient address from a message, which makes it easier for remote attackers to obtain sensitive information in opportunistic circumstances by reading a message intended exclusively for other recipients.2014-10-172.6CVE-2014-4439
APPLE
apple -- mac_os_xThe MCX Desktop Config Profiles implementation in Apple OS X before 10.10 retains web-proxy settings from uninstalled mobile-configuration profiles, which allows remote attackers to obtain sensitive information in opportunistic circumstances by leveraging access to an unintended proxy server.2014-10-172.6CVE-2014-4440
APPLE
apple -- os_x_serverMail Service in Apple OS X Server before 4.0 does not enforce SACL changes until after a service restart, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging a change made by an administrator.2014-10-172.1CVE-2014-4446
APPLE
apple -- os_x_serverProfile Manager in Apple OS X Server before 4.0 allows local users to discover cleartext passwords by reading a file after a (1) profile setup or (2) profile edit occurs.2014-10-171.9CVE-2014-4447
APPLE
apple -- iphone_osHouse Arrest in Apple iOS before 8.1 relies on the hardware UID for its encryption key, which makes it easier for physically proximate attackers to obtain sensitive information from a Documents directory by obtaining this UID.2014-10-221.9CVE-2014-4448
APPLE
apple -- iphone_osThe QuickType feature in the Keyboards subsystem in Apple iOS before 8.1 collects typing-prediction data from fields with an off autocomplete attribute, which makes it easier for attackers to discover credentials by reading credential values within unintended DOM input elements.2014-10-221.9CVE-2014-4450
APPLE
cacti -- cactiCross-site scripting (XSS) vulnerability in data_sources.php in Cacti 0.8.8b allows remote authenticated users with console access to inject arbitrary web script or HTML via the name_cache parameter in a ds_edit action.2014-10-203.5CVE-2014-5025
XF
BID
MLIST
cacti -- cactiMultiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b allow remote authenticated users with console access to inject arbitrary web script or HTML via a (1) Graph Tree Title in a delete or (2) edit action; (3) CDEF Name, (4) Data Input Method Name, or (5) Host Templates Name in a delete action; (6) Data Source Title; (7) Graph Title; or (8) Graph Template Name in a delete or (9) duplicate action.2014-10-203.5CVE-2014-5026
XF
BID
MLIST
MLIST
carefusion -- pyxis_supplystationCareFusion Pyxis SupplyStation 8.1 with hardware test tool before 1.0.16 has a hardcoded application password, which makes it easier for remote authenticated users to obtain application-file access via unspecified vectors.2014-10-183.5CVE-2014-5420
MISC
carefusion -- pyxis_supplystationCareFusion Pyxis SupplyStation 8.1 with hardware test tool before 1.0.16 allows local users to obtain potentially sensitive information by reading a temporary (1) debugging file or (2) developer file.2014-10-181.9CVE-2014-5423
MISC
cloudbees -- jenkinsThe doIndex function in hudson/util/RemotingDiagnostics.java in CloudBees Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users with the ADMINISTER permission to obtain sensitive information via vectors related to heapDump.2014-10-173.5CVE-2014-2068
MLIST
custom_search -- custom_searchCross-site scripting (XSS) vulnerability in the Custom Search module 6.x-1.x before 6.x-1.12 and 7.x-1.x before 7.x-1.14 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the "Label text" field to the results configuration page.2014-10-173.5CVE-2014-8320
XF
SECUNIA
FULLDISC
date_project -- dateCross-site scripting (XSS) vulnerability in the Date module before 7.x-2.8 for Drupal allows remote authenticated users with the permission to create a date field to inject arbitrary web script or HTML via the date field title.2014-10-203.5CVE-2014-5169
BID
MLIST
MLIST
drupal -- tablefield_moduleCross-site scripting (XSS) vulnerability in the TableField module 7.x-2.x before 7.x-2.3 allows remote authenticated users with the "administer content types" or "administer taxonomy" permission to inject arbitrary web script or HTML via vectors related to the field help text in an entity edit form.2014-10-213.5CVE-2014-8378
XF
BID
SECUNIA
drupal -- marketo_ma_moduleMultiple cross-site scripting (XSS) vulnerabilities in the Marketo MA module before 7.x-1.5 for Drupal allow remote authenticated users with certain permissions to inject arbitrary web script or HTML via vectors related to field titles to the (1) Webform or (2) User sub-modules.2014-10-213.5CVE-2014-8379
BID
SECUNIA
easy_social -- easy_socialCross-site scripting (XSS) vulnerability in the easy_social_admin_summary function in the Easy Social module 7.x-2.x before 7.x-2.11 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via a block title.2014-10-173.5CVE-2014-8319
XF
BID
SECUNIA
OSVDB
espocrm -- espocrmCross-site scripting (XSS) vulnerability in EspoCRM allows remote authenticated users to inject arbitrary web script or HTML via the Name field in a new account.2014-10-203.5CVE-2014-8330
MISC
fogproject -- fogMultiple cross-site scripting (XSS) vulnerabilities in FOG 0.27 through 0.32 allow remote authenticated users to inject arbitrary web script or HTML via the (1) Printer Model field to the Printer Management page, (2) Image Name field to the Image Management page, (3) Storage Group Name field to the Storage Management page, (4) Username field to the User Cleanup FOG Configuration page, or (5) Directory Path field to the Directory Cleaner FOG Configuration page.2014-10-213.5CVE-2014-3111
BID
MLIST
MISC
ibm -- websphere_mqIBM WebSphere MQ classes for Java libraries 8.0 before 8.0.0.1 and Websphere MQ Explorer 7.5 before 7.5.0.5 and 8.0 before 8.0.0.2 allow local users to discover preconfigured cleartext passwords via an unspecified trace operation.2014-10-181.9CVE-2014-4822
XF
ibm -- tririga_application_platformCross-site scripting (XSS) vulnerability in breakOutWithName.jsp in IBM TRIRIGA Application Platform 3.2 and 3.3 before 3.3.0.2, 3.3.1 before 3.3.1.3, 3.3.2 before 3.3.2.2, and 3.4 before 3.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.2014-10-183.5CVE-2014-4836
XF
ibm -- tririga_application_platformCross-site scripting (XSS) vulnerability in NewDocument.jsp in IBM TRIRIGA Application Platform 3.2 and 3.3 before 3.3.0.2, 3.3.1 before 3.3.1.3, 3.3.2 before 3.3.2.2, and 3.4 before 3.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.2014-10-183.5CVE-2014-4837
XF
ibm -- tririga_application_platformCross-site scripting (XSS) vulnerability in GanttProjectSchedulerPopup.jsp in IBM TRIRIGA Application Platform 3.2 and 3.3 before 3.3.0.2, 3.3.1 before 3.3.1.3, 3.3.2 before 3.3.2.2, and 3.4 before 3.4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.2014-10-183.5CVE-2014-4838
XF
ibm -- security_directory_serverCross-site scripting (XSS) vulnerability in the Admin UI in IBM Tivoli Directory Server 6.1 before 6.1.0.64-ISS-ITDS-IF0064, 6.2 before 6.2.0.39-ISS-ITDS-FP0039, and 6.3 before 6.3.0.33-ISS-ITDS-IF0033, and IBM Security Directory Server 6.3.1 before 6.3.1.7-ISS-ISDS-IF0007, allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.2014-10-183.5CVE-2014-6100
XF
pro_chat_rooms -- text_chat_roomsMultiple cross-site scripting (XSS) vulnerabilities in Pro Chat Rooms Text Chat Rooms 8.2.0 allow remote authenticated users to inject arbitrary web script or HTML via (1) an uploaded profile picture or (2) the edit parameter to profiles/index.php.2014-10-203.5CVE-2014-5276
XF
XF
EXPLOIT-DB
MISC
BUGTRAQ
site_banner -- site_bannerCross-site scripting (XSS) vulnerability in the context administration sub-panel in the Site Banner module before 7.x-4.1 for Drupal allows remote authenticated users with the "Administer contexts" Context UI module permission to inject arbitrary web script or HTML via vectors related to context settings.2014-10-213.5CVE-2014-8376
BID
SECUNIA
twitget -- twitgetMultiple cross-site scripting (XSS) vulnerabilities in twitget.php in the Twitget plugin before 3.3.3 for WordPress allow remote authenticated administrators to inject arbitrary web script or HTML via unspecified vectors, as demonstrated by the twitget_consumer_key parameter to wp-admin/options-general.php.2014-10-173.5CVE-2014-2995
MISC
XF
FULLDISC
MISC
webform_project -- webformCross-site scripting (XSS) vulnerability in the Webform module 6.x-3.x before 6.x-3.20, 7.x-3.x before 7.x-3.20, and 7.x-4.x before 7.x-4.0-beta2 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via a field label title, when two fields have the same form_key.2014-10-173.5CVE-2014-8318
XF
BID
SECUNIA
OSVDB
webform_validation_project -- webform_validationCross-site scripting (XSS) vulnerability in the Webform Validation module 6.x-1.x before 6.x-1.6 and 7.x-1.x before 7.x-1.4 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via a component name text.2014-10-173.5CVE-2014-8317
XF
BID
SECUNIA
zarafa -- webappZarafa WebAccess 7.1.10 and WebApp 1.6 beta uses weak permissions (644) for config.php, which allows local users to obtain sensitive information by reading the PHP session files. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-0103.2014-10-202.1CVE-2014-5447
BID
MLIST
MLIST
zarafa -- zarafaZarafa 5.00 uses world-readable permissions for the files in the log directory, which allows local users to obtain sensitive information by reading the log files.2014-10-202.1CVE-2014-5448
XF
BID
MLIST
MLIST
zarafa -- webaccessZarafa WebAccess 4.1 and WebApp uses world-readable permissions for the files in their tmp directory, which allows local users to obtain sensitive information by reading temporary session data.2014-10-202.1CVE-2014-5449
XF
BID
MLIST
MLIST

Back to top

Please share your thoughts

We recently updated our anonymous product survey; we’d welcome your feedback.