Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2014-04-28 CVE-2014-2980 Improper Input Validation vulnerability in Gnustep Base 1.24.6
Tools/gdomap.c in gdomap in GNUstep Base 1.24.6 and earlier, when run in daemon mode, does not properly handle the file descriptor for the logger, which allows remote attackers to cause a denial of service (abort) via an invalid request.
network
gnustep CWE-20
4.3
2014-04-28 CVE-2014-2846 Path Traversal vulnerability in Westerndigital Arkeia Virtual Appliance Firmware 10.2.7
Directory traversal vulnerability in opt/arkeia/wui/htdocs/index.php in the WD Arkeia virtual appliance (AVA) with firmware before 10.2.9 allows remote attackers to read arbitrary files and execute arbitrary PHP code via a ..././ (dot dot dot slash dot slash) in the lang Cookie parameter, as demonstrated by a request to login/doLogin.
network
low complexity
westerndigital CWE-22
7.5
2014-04-28 CVE-2014-2715 Cross-Site Scripting vulnerability in Videowhisper
Multiple cross-site scripting (XSS) vulnerabilities in vwrooms\templates\logout.tpl.php in the VideoWhisper Webcam plugins for Drupal 7.x allow remote attackers to inject arbitrary web script or HTML via the (1) module or (2) message parameter to index.php.
4.3
2014-04-28 CVE-2014-2658 Denial of Service vulnerability in PaperCut MF And PaperCut NG
Unspecified vulnerability in Papercut MF and NG before 14.1 (Build 26983) allows attacker to cause a denial of service via unknown vectors.
network
low complexity
papercut
5.0
2014-04-28 CVE-2014-2657 Security vulnerability in Papercut MF 14.1
Unspecified vulnerability in the print release functionality in PaperCut MF before 14.1 (Build 26983) has unknown impact and remote vectors, related to embedded MFPs.
network
low complexity
papercut
7.5
2014-04-28 CVE-2014-2042 Arbitrary File Upload vulnerability in Livetecs Timelive
Unrestricted file upload vulnerability in the Manage Project functionality in Livetecs Timelive before 6.5.1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in a predictable directory in Uploads/.
network
low complexity
livetecs
7.5
2014-04-28 CVE-2014-1217 Permissions, Privileges, and Access Controls vulnerability in Livetecs Timeline
Livetecs Timelive before 6.2.8 does not properly restrict access to systemsetting.aspx, which allows remote attackers to change configurations and obtain the database connection string and credentials via unspecified vectors.
network
low complexity
livetecs CWE-264
7.5
2014-04-28 CVE-2014-0187 Permissions, Privileges, and Access Controls vulnerability in multiple products
The openvswitch-agent process in OpenStack Neutron 2013.1 before 2013.2.4 and 2014.1 before 2014.1.1 allows remote authenticated users to bypass security group restrictions via an invalid CIDR in a security group rule, which prevents further rules from being applied.
network
low complexity
openstack canonical opensuse CWE-264
critical
9.0
2014-04-28 CVE-2014-0079 Improper Input Validation vulnerability in Zarafa
The ValidateUserLogon function in provider/libserver/ECSession.cpp in Zarafa 7.1.8, 6.20.0, and earlier, when using certain build conditions, allows remote attackers to cause a denial of service (crash) via vectors related to "a NULL pointer of the password."
network
low complexity
zarafa CWE-20
5.0
2014-04-28 CVE-2014-0037 Improper Input Validation vulnerability in Zarafa
The ValidateUserLogon function in provider/libserver/ECSession.cpp in Zarafa 5.00 before 7.1.8 beta2 allows remote attackers to cause a denial of service (crash) via vectors related to "a NULL pointer of the username."
network
low complexity
zarafa CWE-20
5.0