Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2013-09-16 CVE-2013-5674 Code Injection vulnerability in Moodle 2.5.0/2.5.1
badges/external.php in Moodle 2.5.x before 2.5.2 does not properly handle an object obtained by unserializing a description of an external badge, which allows remote attackers to conduct PHP object injection attacks via unspecified vectors, as demonstrated by overwriting the value of the userid parameter.
network
low complexity
moodle CWE-94
7.5
2013-09-16 CVE-2013-5496 Improper Input Validation vulnerability in Cisco Nx-Os
Open Network Environment Platform (ONEP) in Cisco NX-OS allows remote authenticated users to cause a denial of service (network-element reload) via a crafted packet, aka Bug ID CSCui51551.
network
cisco CWE-20
6.3
2013-09-16 CVE-2013-5495 Cross-Site Scripting vulnerability in Cisco Unified Meetingplace
Cross-site scripting (XSS) vulnerability in the web framework in the Application Server in Cisco Unified MeetingPlace allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCui44681.
network
cisco CWE-79
4.3
2013-09-16 CVE-2013-5494 Cross-Site Request Forgery (CSRF) vulnerability in Cisco products
Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Unified MeetingPlace Solution, as used in Unified MeetingPlace Web Conferencing and Unified MeetingPlace, allows remote attackers to hijack the authentication of arbitrary users, aka Bug IDs CSCui45209 and CSCui44674.
network
cisco CWE-352
6.8
2013-09-16 CVE-2013-4704 Cross-Site Scripting vulnerability in Chamanet Chamacargo 7.0000
Cross-site scripting (XSS) vulnerability in ChamaNet ChamaCargo 7.0000 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
chamanet CWE-79
4.3
2013-09-16 CVE-2013-4341 Cross-site Scripting vulnerability in Moodle
Multiple cross-site scripting (XSS) vulnerabilities in Moodle through 2.2.11, 2.3.x before 2.3.9, 2.4.x before 2.4.6, and 2.5.x before 2.5.2 allow remote attackers to inject arbitrary web script or HTML via a crafted blog link within an RSS feed.
network
moodle CWE-79
4.3
2013-09-16 CVE-2013-4313 SQL Injection vulnerability in Moodle
Moodle through 2.2.11, 2.3.x before 2.3.9, 2.4.x before 2.4.6, and 2.5.x before 2.5.2 does not prevent use of '\0' characters in query strings, which might allow remote attackers to conduct SQL injection attacks against Microsoft SQL Server via a crafted string.
network
low complexity
moodle CWE-89
7.5
2013-09-16 CVE-2013-1033 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X
Screen Lock in Apple Mac OS X before 10.8.5 does not properly track sessions, which allows remote authenticated users to bypass locking by leveraging screen-sharing access.
network
low complexity
apple CWE-264
5.5
2013-09-16 CVE-2013-1032 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X and Quicktime
QuickTime in Apple Mac OS X before 10.8.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted idsc atom in a QuickTime movie file.
network
apple CWE-119
6.8
2013-09-16 CVE-2013-1031 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X
Power Management in Apple Mac OS X before 10.8.5 does not properly perform locking upon occurrences of a power assertion, which allows physically proximate attackers to bypass intended access restrictions by visiting an unattended workstation on which a locking failure had prevented the startup of the screen saver.
local
apple CWE-264
3.3