Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2014-05-14 CVE-2011-2514 Permissions, Privileges, and Access Controls vulnerability in Redhat Icedtea-Web and Icedtea6
The Java Network Launching Protocol (JNLP) implementation in IcedTea6 1.9.x before 1.9.9 and before 1.8.9, and IcedTea-Web 1.1.x before 1.1.1 and before 1.0.4, allows remote attackers to trick victims into granting access to local files by modifying the content of the Java Web Start Security Warning dialog box to represent a different filename than the file for which access will be granted.
network
redhat CWE-264
6.8
2014-05-14 CVE-2011-2513 Information Exposure vulnerability in Redhat Icedtea-Web and Icedtea6
The Java Network Launching Protocol (JNLP) implementation in IcedTea6 1.9.x before 1.9.9 and before 1.8.9, and IcedTea-Web 1.1.x before 1.1.1 and before 1.0.4, allows remote attackers to obtain the username and full path of the home and cache directories by accessing properties of the ClassLoader.
network
low complexity
redhat CWE-200
5.0
2014-05-13 CVE-2014-3456 Cross-Site Scripting vulnerability in Gitlab 6.6.0/6.6.1
Cross-site scripting (XSS) vulnerability in GitLab Enterprise Edition (EE) 6.6.0 before 6.6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
gitlab CWE-79
4.3
2014-05-13 CVE-2013-4562 Cross-Site Request Forgery (CSRF) vulnerability in Madeofcode Omniauth-Facebook 1.4.1
The omniauth-facebook gem 1.4.1 before 1.5.0 does not properly store the session parameter, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks via the state parameter.
6.8
2014-05-13 CVE-2013-4552 Improper Authentication vulnerability in Drupalauth Project Drupalauth 1.2.1
lib/Auth/Source/External.php in the drupalauth module before 1.2.2 for simpleSAMLphp allows remote attackers to authenticate as an arbitrary user via the user name (uid) in a cookie.
network
low complexity
drupalauth-project CWE-287
7.5
2014-05-13 CVE-2013-4546 Unspecified vulnerability in Gitlab and Gitlab-Shell
The repository import feature in gitlab-shell before 1.7.4, as used in GitLab, allows remote authenticated users to execute arbitrary commands via the import URL.
network
low complexity
gitlab
6.5
2014-05-13 CVE-2013-4504 Permissions, Privileges, and Access Controls vulnerability in Monster Menus Module Project Monster Menus
The Monster Menus module 7.x-1.x before 7.x-1.15 allows remote attackers to read arbitrary node comments via a crafted URL.
network
high complexity
monster-menus-module-project drupal CWE-264
2.6
2014-05-13 CVE-2013-4503 Cross-Site Scripting vulnerability in Feed Element Mapper Project Feed Element Mapper
Cross-site scripting (XSS) vulnerability in the Feed Element Mapper module for Drupal allows remote authenticated users with the "administer taxonomy" permission to inject arbitrary web script or HTML via vectors related to options.
network
high complexity
feed-element-mapper-project CWE-79
2.1
2014-05-13 CVE-2013-4502 Permissions, Privileges, and Access Controls vulnerability in Nathan Haug Filefield Sources
The FileField Sources module 6.x-1.x before 6.x-1.9 and 7.x-1.x before 7.x-1.9 for Drupal does not properly check file permissions, which allows remote authenticated users to read arbitrary files by attaching a file.
network
low complexity
nathan-haug drupal CWE-264
4.0
2014-05-13 CVE-2013-4501 Permissions, Privileges, and Access Controls vulnerability in Quiz Module Project Quiz
The default views in the Quiz module 6.x-4.x before 6.x-4.5 for Drupal allows remote attackers to obtain sensitive quiz results via unspecified vectors.
network
low complexity
quiz-module-project CWE-264
5.0