Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2014-06-04 CVE-2014-0935 Local Privilege Escalation vulnerability in IBM products
Unspecified vulnerability in IBM Smart Analytics System 7700 before FP 2.1.3.0 and 7710 before FP 2.1.3.0 allows local users to gain privileges via vectors related to events.
network
high complexity
ibm
4.6
2014-06-04 CVE-2014-2502 Cross-Site Scripting vulnerability in EMC RSA Adaptive Authentication Hosted 11.0
Cross-site scripting (XSS) vulnerability in rsa_fso.swf in EMC RSA Adaptive Authentication (Hosted) 11.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
emc CWE-79
4.3
2014-06-03 CVE-2014-3959 Cross-Site Scripting vulnerability in F5 products
Cross-site scripting (XSS) vulnerability in list.jsp in the Configuration utility in F5 BIG-IP LTM, AFM, Analytics, APM, ASM, GTM, and Link Controller 11.2.1 through 11.5.1, AAM 11.4.0 through 11.5.1 PEM 11.3.0 through 11.5.1, PSM 11.2.1 through 11.4.1, WebAccelerator and WOM 11.2.1 through 11.3.0, and Enterprise Manager 3.0.0 through 3.1.1 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
network
f5 CWE-79
4.3
2014-06-03 CVE-2014-3946 Information Exposure vulnerability in Typo3
The query caching functionality in the Extbase Framework component in TYPO3 6.2.0 before 6.2.3 does not properly validate group permissions, which allows remote authenticated users to read arbitrary queries via unspecified vectors.
network
low complexity
typo3 CWE-200
4.0
2014-06-03 CVE-2014-3945 Improper Authentication vulnerability in Typo3
The Authentication component in TYPO3 before 6.2, when salting for password hashing is disabled, does not require knowledge of the cleartext password if the password hash is known, which allows remote attackers to bypass authentication and gain access to the backend by leveraging knowledge of a password hash.
network
high complexity
typo3 CWE-287
4.0
2014-06-03 CVE-2014-3944 Improper Authentication vulnerability in Typo3
The Authentication component in TYPO3 6.2.0 before 6.2.3 does not properly invalidate timed out user sessions, which allows remote attackers to bypass authentication via unspecified vectors.
network
typo3 CWE-287
5.8
2014-06-03 CVE-2014-3943 Cross-Site Scripting vulnerability in Typo3
Multiple cross-site scripting (XSS) vulnerabilities in unspecified backend components in TYPO3 4.5.0 before 4.5.34, 4.7.0 before 4.7.19, 6.0.0 before 6.0.14, 6.1.0 before 6.1.9, and 6.2.0 before 6.2.3 allow remote authenticated editors to inject arbitrary web script or HTML via unknown parameters.
network
typo3 CWE-79
3.5
2014-06-03 CVE-2014-3942 Code Injection vulnerability in Typo3
The Color Picker Wizard component in TYPO3 4.5.0 before 4.5.34, 4.7.0 before 4.7.19, 6.0.0 before 6.0.14, and 6.1.0 before 6.1.9 allows remote authenticated editors to execute arbitrary PHP code via a serialized PHP object.
network
typo3 CWE-94
6.0
2014-06-03 CVE-2014-3941 Improper Input Validation vulnerability in Typo3
TYPO3 4.5.0 before 4.5.34, 4.7.0 before 4.7.19, 6.0.0 before 6.0.14, 6.1.0 before 6.1.9, and 6.2.0 before 6.2.3 allows remote attackers to have unspecified impact via a crafted HTTP Host header, related to "Host Spoofing."
network
low complexity
typo3 CWE-20
5.0
2014-06-03 CVE-2013-0191 Improper Authentication vulnerability in Lucas Clemente Vella Libpam-Pgsql 0.7
libpam-pgsql (aka pam_pgsql) 0.7 does not properly handle a NULL value returned by the password search query, which allows remote attackers to bypass authentication via a crafted password.
network
low complexity
lucas-clemente-vella CWE-287
5.0