Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2014-04-23 CVE-2014-2983 Information Exposure vulnerability in multiple products
Drupal 6.x before 6.31 and 7.x before 7.27 does not properly isolate the cached data of different anonymous users, which allows remote anonymous users to obtain sensitive interim form input information in opportunistic situations via unspecified vectors.
network
low complexity
drupal debian CWE-200
5.0
2014-04-23 CVE-2014-2976 Path Traversal vulnerability in Sixnet Sixview Manager 2.4.1
Directory traversal vulnerability in Sixnet SixView Manager 2.4.1 allows remote attackers to read arbitrary files via a ..
network
low complexity
sixnet CWE-22
5.0
2014-04-23 CVE-2014-2893 Link Following vulnerability in multiple products
The GetHTMLRunDir function in the scan-build utility in Clang 3.5 and earlier allows local users to obtain sensitive information or overwrite arbitrary files via a symlink attack on temporary directories with predictable names.
1.9
2014-04-23 CVE-2014-2888 Unspecified vulnerability in Herry Sfpagent
lib/sfpagent/bsig.rb in the sfpagent gem before 0.4.15 for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in the module name in a JSON request.
network
low complexity
herry
7.5
2014-04-23 CVE-2014-2709 Security vulnerability in Cacti 'rrd.php'
lib/rrd.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in unspecified parameters.
network
low complexity
cacti debian
7.5
2014-04-23 CVE-2014-2554 Improper Input Validation vulnerability in multiple products
OTRS 3.1.x before 3.1.21, 3.2.x before 3.2.16, and 3.3.x before 3.3.6 allows remote attackers to conduct clickjacking attacks via an IFRAME element.
network
opensuse otrs CWE-20
4.3
2014-04-23 CVE-2014-2328 Remote Command Execution vulnerability in Cacti
lib/graph_export.php in Cacti 0.8.7g, 0.8.8b, and earlier allows remote authenticated users to execute arbitrary commands via shell metacharacters in unspecified vectors.
network
low complexity
cacti fedoraproject opensuse debian
6.5
2014-04-23 CVE-2014-2327 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery (CSRF) vulnerability in Cacti 0.8.7g, 0.8.8b, and earlier allows remote attackers to hijack the authentication of users for unspecified commands, as demonstrated by requests that (1) modify binary files, (2) modify configurations, or (3) add arbitrary users.
6.8
2014-04-23 CVE-2014-0474 Resource Management Errors vulnerability in multiple products
The (1) FilePathField, (2) GenericIPAddressField, and (3) IPAddressField model field classes in Django before 1.4.11, 1.5.x before 1.5.6, 1.6.x before 1.6.3, and 1.7.x before 1.7 beta 2 do not properly perform type conversion, which allows remote attackers to have unspecified impact and vectors, related to "MySQL typecasting."
network
low complexity
canonical djangoproject CWE-399
critical
10.0
2014-04-23 CVE-2014-0473 Permissions, Privileges, and Access Controls vulnerability in multiple products
The caching framework in Django before 1.4.11, 1.5.x before 1.5.6, 1.6.x before 1.6.3, and 1.7.x before 1.7 beta 2 reuses a cached CSRF token for all anonymous users, which allows remote attackers to bypass CSRF protections by reading the CSRF cookie for anonymous users.
network
low complexity
djangoproject canonical CWE-264
5.0