Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2014-04-25 CVE-2013-5954 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Multiple cross-site request forgery (CSRF) vulnerabilities in OpenX 2.8.11 and earlier allow remote attackers to hijack the authentication of administrators for requests that delete (1) users via admin/agency-user-unlink.php, (2) advertisers via admin/advertiser-delete.php, (3) banners via admin/banner-delete.php, (4) campaigns via admin/campaign-delete.php, (5) channels via admin/channel-delete.php, (6) affiliate websites via admin/affiliate-delete.php, or (7) zones via admin/zone-delete.php.
6.8
2014-04-25 CVE-2012-4230 Permissions, Privileges, and Access Controls vulnerability in Tinymce 3.5.8
The bbcode plugin in TinyMCE 3.5.8 does not properly enforce the TinyMCE security policy for the (1) encoding directive and (2) valid_elements attribute, which allows attackers to conduct cross-site scripting (XSS) attacks via application-specific vectors, as demonstrated using a textarea element.
network
tinymce CWE-264
4.3
2014-04-25 CVE-2014-2909 Code Injection vulnerability in Siemens products
CRLF injection vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote attackers to inject arbitrary HTTP headers via unspecified vectors.
network
siemens CWE-94
5.8
2014-04-25 CVE-2014-2908 Cross-Site Scripting vulnerability in Siemens products
Cross-site scripting (XSS) vulnerability in the integrated web server on Siemens SIMATIC S7-1200 CPU devices 2.x and 3.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
siemens CWE-79
4.3
2014-04-25 CVE-2014-0780 Path Traversal vulnerability in Indusoft web Studio 7.1
Directory traversal vulnerability in NTWebServer in InduSoft Web Studio 7.1 before SP2 Patch 4 allows remote attackers to read administrative passwords in APP files, and consequently execute arbitrary code, via unspecified web requests.
network
low complexity
indusoft CWE-22
critical
9.8
2014-04-25 CVE-2014-0769 Improper Authentication vulnerability in multiple products
The Festo CECX-X-C1 Modular Master Controller with CoDeSys and CECX-X-M1 Modular Controller with CoDeSys and SoftMotion do not require authentication for connections to certain TCP ports, which allows remote attackers to (1) modify the configuration via a request to the debug service on port 4000 or (2) delete log entries via a request to the log service on port 4001.
9.3
2014-04-25 CVE-2014-0760 Improper Authentication vulnerability in multiple products
The Festo CECX-X-C1 Modular Master Controller with CoDeSys and CECX-X-M1 Modular Controller with CoDeSys and SoftMotion provide an undocumented access method involving the FTP protocol, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors.
9.3
2014-04-24 CVE-2014-2601 Remote Denial of Service vulnerability in HP Integrated Lights-Out
The server in HP Integrated Lights-Out 2 (aka iLO 2) 2.23 and earlier allows remote attackers to cause a denial of service via crafted HTTPS traffic, as demonstrated by traffic from a CVE-2014-0160 vulnerability-assessment tool.
network
low complexity
hp
7.8
2014-04-24 CVE-2014-2915 Permissions, Privileges, and Access Controls vulnerability in XEN 4.4.0
Xen 4.4.x, when running on ARM systems, does not properly restrict access to hardware features, which allows local guest users to cause a denial of service (host or guest crash) via unspecified vectors, related to (1) cache control, (2) coprocessors, (3) debug registers, and (4) other unspecified registers.
low complexity
xen CWE-264
5.5
2014-04-24 CVE-2014-2736 SQL Injection vulnerability in Modx Revolution
Multiple SQL injection vulnerabilities in MODX Revolution before 2.2.14 allow remote attackers to execute arbitrary SQL commands via the (1) session ID (PHPSESSID) to index.php or remote authenticated users to execute arbitrary SQL commands via the (2) user parameter to connectors/security/message.php or (3) id parameter to manager/index.php.
network
low complexity
modx CWE-89
7.5