Weekly Vulnerabilities Reports > March 10 to 16, 2014

Overview

183 new vulnerabilities reported during this period, including 26 critical vulnerabilities and 24 high severity vulnerabilities. This weekly summary report vulnerabilities in 96 products from 64 vendors including Apple, Owncloud, Microsoft, Plone, and Siemens. Vulnerabilities are notably categorized as "Improper Restriction of Operations within the Bounds of a Memory Buffer", "Cross-site Scripting", "Permissions, Privileges, and Access Controls", "Cross-Site Request Forgery (CSRF)", and "Improper Input Validation".

  • 161 reported vulnerabilities are remotely exploitables.
  • 8 reported vulnerabilities have public exploit available.
  • 51 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 146 reported vulnerabilities are exploitable by an anonymous user.
  • Apple has the most reported vulnerabilities, with 26 reported vulnerabilities.
  • Microsoft has the most reported critical vulnerabilities, with 18 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

26 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2014-03-14 CVE-2014-0505 Adobe Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player

Adobe Shockwave Player before 12.1.0.150 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

10.0
2014-03-11 CVE-2014-2321 ZTE Permissions, Privileges, and Access Controls vulnerability in ZTE F460 and F660

web_shell_cmd.gch on ZTE F460 and F660 cable modems allows remote attackers to obtain administrative access via sendcmd requests, as demonstrated by using "set TelnetCfg" commands to enable a TELNET service with specified credentials.

10.0
2014-03-11 CVE-2013-6941 Citrix Unspecified vulnerability in Citrix Netscaler Application Delivery Controller Firmware

Unspecified vulnerability in Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows users to "breakout" of the shell via unknown vectors.

10.0
2014-03-11 CVE-2013-6207 HP Unspecified vulnerability in HP Sitescope

Unspecified vulnerability in the loadFileContents function in the SOAP implementation in HP SiteScope 10.1x, 11.1x, and 11.21 allows remote attackers to read arbitrary files or cause a denial of service via unknown vectors, aka ZDI-CAN-2084.

9.4
2014-03-14 CVE-2014-0781 Yokogawa Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Yokogawa Centum CS 3000

Heap-based buffer overflow in BKCLogSvr.exe in Yokogawa CENTUM CS 3000 R3.09.50 and earlier allows remote attackers to execute arbitrary code via crafted UDP packets.

9.3
2014-03-12 CVE-2014-0324 Microsoft Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Internet Explorer

Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0297, CVE-2014-0308, and CVE-2014-0312.

9.3
2014-03-12 CVE-2014-0321 Microsoft Buffer Errors vulnerability in Microsoft Internet Explorer 10/11

Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0313.

9.3
2014-03-12 CVE-2014-0314 Microsoft Buffer Errors vulnerability in Microsoft Internet Explorer 10/9

Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

9.3
2014-03-12 CVE-2014-0313 Microsoft Buffer Errors vulnerability in Microsoft Internet Explorer 10/11

Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0321.

9.3
2014-03-12 CVE-2014-0312 Microsoft Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Internet Explorer

Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0297, CVE-2014-0308, and CVE-2014-0324.

9.3
2014-03-12 CVE-2014-0311 Microsoft Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Internet Explorer

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0299 and CVE-2014-0305.

9.3
2014-03-12 CVE-2014-0309 Microsoft Buffer Errors vulnerability in Microsoft Internet Explorer 10/8/9

Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

9.3
2014-03-12 CVE-2014-0308 Microsoft Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Internet Explorer

Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0297, CVE-2014-0312, and CVE-2014-0324.

9.3
2014-03-12 CVE-2014-0307 Microsoft Buffer Errors vulnerability in Microsoft Internet Explorer 9

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a certain sequence of manipulations of a TextRange element, aka "Internet Explorer Memory Corruption Vulnerability."

9.3
2014-03-12 CVE-2014-0306 Microsoft Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Internet Explorer 8/9

Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

9.3
2014-03-12 CVE-2014-0305 Microsoft Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Internet Explorer

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0299 and CVE-2014-0311.

9.3
2014-03-12 CVE-2014-0304 Microsoft Buffer Errors vulnerability in Microsoft Internet Explorer 11

Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

9.3
2014-03-12 CVE-2014-0303 Microsoft Buffer Errors vulnerability in Microsoft Internet Explorer 6/7/8

Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0302.

9.3
2014-03-12 CVE-2014-0302 Microsoft Buffer Errors vulnerability in Microsoft Internet Explorer 6/7/8

Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0303.

9.3
2014-03-12 CVE-2014-0301 Microsoft Double Free vulnerability in Microsoft products

Double free vulnerability in qedit.dll in DirectShow in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote attackers to execute arbitrary code via a crafted JPEG image, aka "DirectShow Memory Corruption Vulnerability."

9.3
2014-03-12 CVE-2014-0299 Microsoft Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Internet Explorer

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0305 and CVE-2014-0311.

9.3
2014-03-12 CVE-2014-0298 Microsoft Buffer Errors vulnerability in Microsoft Internet Explorer 10/11/9

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

9.3
2014-03-12 CVE-2014-0297 Microsoft Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Internet Explorer

Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0308, CVE-2014-0312, and CVE-2014-0324.

9.3
2014-03-11 CVE-2013-3928 Jpchacha Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Jpchacha Chasys Draw IES

Stack-based buffer overflow in the ReadFile function in flt_BMP.dll in Chasys Draw IES before 4.11.02 allows remote attackers to execute arbitrary code via crafted biPlanes and biBitCount fields in a BMP file.

9.3
2014-03-14 CVE-2014-0783 Yokogawa Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Yokogawa Centum CS 3000

Stack-based buffer overflow in BKHOdeq.exe in Yokogawa CENTUM CS 3000 R3.09.50 and earlier allows remote attackers to execute arbitrary code via a crafted TCP packet.

9.0
2014-03-14 CVE-2013-6206 HP Security vulnerability in HP products

Unspecified vulnerability in HP Rapid Deployment Pack (RDP) and Insight Control Server Deployment allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors.

9.0

24 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2014-03-14 CVE-2013-5133 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

Backup in Apple iOS before 7.1 does not properly restrict symlinks, which allows remote attackers to overwrite files during a restore operation via crafted backup data.

8.8
2014-03-14 CVE-2013-1398 Puppet
Puppetlabs
Cryptographic Issues vulnerability in multiple products

The pe_mcollective module in Puppet Enterprise (PE) before 2.7.1 does not properly restrict access to a catalog of private SSL keys, which allows remote authenticated users to obtain sensitive information and gain privileges by leveraging root access to a node, related to the master role.

8.5
2014-03-16 CVE-2014-2251 Siemens Insufficient Entropy vulnerability in Siemens SIMATIC S7-1500

The random-number generator on Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 does not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic protection mechanisms and hijack sessions via unspecified vectors.

8.3
2014-03-14 CVE-2014-0784 Yokogawa Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Yokogawa Centum CS 3000

Stack-based buffer overflow in BKBCopyD.exe in Yokogawa CENTUM CS 3000 R3.09.50 and earlier allows remote attackers to execute arbitrary code via a crafted TCP packet.

8.3
2014-03-16 CVE-2014-2259 Siemens Denial of Service vulnerability in Siemens SIMATIC S7-1500

Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allow remote attackers to cause a denial of service (defect-mode transition) via crafted HTTPS packets.

7.8
2014-03-16 CVE-2014-2257 Siemens Denial of Service vulnerability in Siemens SIMATIC S7-1500

Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allow remote attackers to cause a denial of service (defect-mode transition) via crafted ISO-TSAP packets.

7.8
2014-03-16 CVE-2014-2255 Siemens Denial of Service vulnerability in Siemens SIMATIC S7-1500

Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allow remote attackers to cause a denial of service (defect-mode transition) via crafted HTTP packets.

7.8
2014-03-14 CVE-2014-1271 Apple Improper Input Validation vulnerability in Apple Iphone OS and Tvos

CoreCapture in Apple iOS before 7.1 and Apple TV before 6.1 does not properly validate IOKit API calls, which allows attackers to cause a denial of service (assertion failure and device crash) via a crafted app.

7.8
2014-03-16 CVE-2014-0895 IBM Buffer Errors vulnerability in IBM Spss Samplepower 3.0.1.0

Buffer overflow in the vsflex8l ActiveX control in IBM SPSS SamplePower 3.0.1 before FP1 3.0.1-IM-S3SAMPC-WIN32-FP001-IF02 allows remote attackers to execute arbitrary code via a crafted ComboList property value.

7.5
2014-03-16 CVE-2013-6210 HP Remote Code Execution vulnerability in HP Unified Functional Testing 11.0/11.5

Unspecified vulnerability in HP Unified Functional Testing before 12.0 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1932.

7.5
2014-03-14 CVE-2014-2323 Lighttpd
Debian
Opensuse
Suse
SQL Injection vulnerability in multiple products

SQL injection vulnerability in mod_mysql_vhost.c in lighttpd before 1.4.35 allows remote attackers to execute arbitrary SQL commands via the host name, related to request_check_hostname.

7.5
2014-03-13 CVE-2013-3727 Kasseler CMS SQL Injection vulnerability in Kasseler-Cms

SQL injection vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users to execute arbitrary SQL commands via the groups[] parameter to admin.php.

7.5
2014-03-12 CVE-2014-2240 Freetype Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Freetype

Stack-based buffer overflow in the cf2_hintmap_build function in cff/cf2hints.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of stem hints in a font file.

7.5
2014-03-12 CVE-2013-5117 Zldnn SQL Injection vulnerability in Zldnn Dnnarticle

SQL injection vulnerability in the RSS page (DNNArticleRSS.aspx) in the ZLDNN DNNArticle module before 10.1 for DotNetNuke allows remote attackers to execute arbitrary SQL commands via the categoryid parameter.

7.5
2014-03-11 CVE-2014-2311 Modx SQL Injection vulnerability in Modx Revolution

SQL injection vulnerability in modx.class.php in MODX Revolution 2.0.0 before 2.2.13 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2014-03-11 CVE-2013-5639 Raoul Proenca Path Traversal vulnerability in Raoul Proenca Gnew 2013.1

Directory traversal vulnerability in users/login.php in Gnew 2013.1 and earlier allows remote attackers to read arbitrary files via a ..

7.5
2014-03-11 CVE-2014-2318 Atcom SQL Injection vulnerability in Atcom Netvolution 3.0

SQL injection vulnerability in ATCOM Netvolution 3 allows remote attackers to execute arbitrary SQL commands via the m parameter.

7.5
2014-03-16 CVE-2013-6208 HP
Linux
Local Privilege Escalation vulnerability in HP Smart Update Manager 5.3.5

Unspecified vulnerability in HP Smart Update Manager 5.3.5 before build 70 on Linux allows local users to gain privileges via unknown vectors.

7.2
2014-03-14 CVE-2014-2292 Juniper Local Privilege Escalation vulnerability in Juniper Junos Pulse Secure Access

Unspecified vulnerability in the Linux Network Connect client in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS before 7.1r18, 7.3 before 7.3r10, 7.4 before 7.4r8, and 8.0 before 8.0r1 allows local users to gain privileges via unspecified vectors.

7.2
2014-03-14 CVE-2014-1287 Apple Buffer Errors vulnerability in Apple Iphone OS and Tvos

USB Host in Apple iOS before 7.1 and Apple TV before 6.1 allows physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted USB messages.

7.2
2014-03-14 CVE-2014-1278 Apple Buffer Errors vulnerability in Apple Iphone OS and Tvos

The ptmx_get_ioctl function in the ARM kernel in Apple iOS before 7.1 and Apple TV before 6.1 allows local users to gain privileges or cause a denial of service (out-of-bounds memory access and device crash) via a crafted call.

7.2
2014-03-12 CVE-2014-0300 Microsoft Permissions, Privileges, and Access Controls vulnerability in Microsoft products

win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."

7.2
2014-03-14 CVE-2014-1280 Apple Unspecified vulnerability in Apple Iphone OS and Tvos

Video Driver in Apple iOS before 7.1 and Apple TV before 6.1 allows remote attackers to cause a denial of service (NULL pointer dereference and device hang) via a crafted video file with MPEG-4 encoding.

7.1
2014-03-12 CVE-2014-0319 Microsoft Permissions, Privileges, and Access Controls vulnerability in Microsoft Silverlight

Microsoft Silverlight 5 before 5.1.30214.0 and Silverlight 5 Developer Runtime before 5.1.30214.0 allow attackers to bypass the DEP and ASLR protection mechanisms via unspecified vectors, aka "Silverlight DEP/ASLR Bypass Vulnerability."

7.1

114 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2014-03-16 CVE-2014-0873 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Infosphere Master Data Management Server

Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) Data Stewardship, (2) Business Admin, and (3) Product interfaces in IBM InfoSphere Master Data Management (MDM) Server 8.5 before 8.5.0.82, 9.0.1 before 9.0.1.38, 9.0.2 before 9.0.2.35, 10.0 before 10.0.0.0.26, and 10.1 before 10.1.0.0.15 allow remote attackers to hijack the authentication of arbitrary users.

6.8
2014-03-16 CVE-2013-4057 IBM Cross-Site Request Forgery (CSRF) vulnerability in IBM Infosphere Information Server

Cross-site request forgery (CSRF) vulnerability in the XML Pack in IBM InfoSphere Information Server 8.5.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allows remote attackers to hijack the authentication of arbitrary users.

6.8
2014-03-14 CVE-2013-0301 Owncloud Cross-Site Request Forgery (CSRF) vulnerability in Owncloud

Cross-site request forgery (CSRF) vulnerability in apps/calendar/ajax/settings/settimezone in ownCloud before 4.0.12 allows remote attackers to hijack the authentication of users for requests that change the timezone via the timezone parameter.

6.8
2014-03-14 CVE-2013-0300 Owncloud Cross-Site Request Forgery (CSRF) vulnerability in Owncloud

Multiple cross-site request forgery (CSRF) vulnerabilities in ownCloud 4.5.x before 4.5.7 allow remote attackers to hijack the authentication of users for requests that (1) change the default view via the v parameter to apps/calendar/ajax/changeview.php, mount arbitrary (2) Google Drive or (3) Dropbox folders via vectors related to addRootCertificate.php, dropbox.php and google.php in apps/files_external/ajax/, or (4) change the authentication server URL via unspecified vectors to apps/user_webdavauth/settings.php.

6.8
2014-03-14 CVE-2013-0299 Owncloud Cross-Site Request Forgery (CSRF) vulnerability in Owncloud

Multiple cross-site request forgery (CSRF) vulnerabilities in ownCloud before 4.0.12 and 4.5.x before 4.5.7 allow remote attackers to hijack the authentication of users for requests that (1) change the timezone for the user via the lat and lng parameters to apps/calendar/ajax/settings/guesstimezone.php, (2) disable or enable the automatic timezone detection via the timezonedetection parameter to apps/calendar/ajax/settings/timezonedetection.php, (3) import user accounts via the admin_export parameter to apps/admin_migrate/settings.php, (4) overwrite user files via the operation parameter to apps/user_migrate/ajax/export.php, or (5) change the authentication server URL via unspecified vectors to apps/user_ldap/settings.php.

6.8
2014-03-14 CVE-2014-2047 Owncloud Improper Authentication vulnerability in Owncloud

Session fixation vulnerability in ownCloud before 6.0.2, when PHP is configured to accept session parameters through a GET request, allows remote attackers to hijack web sessions via unspecified vectors.

6.8
2014-03-14 CVE-2013-4963 Puppet Cross-Site Request Forgery (CSRF) vulnerability in Puppet Enterprise

Multiple cross-site request forgery (CSRF) vulnerabilities in Puppet Enterprise (PE) before 3.0.1 allow remote attackers to hijack the authentication of users for requests that deleting a (1) report, (2) group, or (3) class or possibly have other unspecified impact.

6.8
2014-03-14 CVE-2013-1399 Puppet
Puppetlabs
Cross-Site Request Forgery (CSRF) vulnerability in multiple products

Multiple cross-site request forgery (CSRF) vulnerabilities in the (1) node request management, (2) live management, and (3) user administration components in the console in Puppet Enterprise (PE) before 2.7.1 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.

6.8
2014-03-14 CVE-2013-6475 Canonical
Debian
Fedoraproject
Linuxfoundation
Numeric Errors vulnerability in multiple products

Multiple integer overflows in (1) OPVPOutputDev.cxx and (2) oprs/OPVPSplash.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allow remote attackers to execute arbitrary code via a crafted PDF file, which triggers a heap-based buffer overflow.

6.8
2014-03-14 CVE-2013-6474 Linuxfoundation
Canonical
Debian
Fedoraproject
Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

Heap-based buffer overflow in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows remote attackers to execute arbitrary code via a crafted PDF file.

6.8
2014-03-14 CVE-2013-6473 Canonical
Linuxfoundation
Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

Multiple heap-based buffer overflows in the urftopdf filter in cups-filters 1.0.25 before 1.0.47 allow remote attackers to execute arbitrary code via a large (1) page or (2) line in a URF file.

6.8
2014-03-14 CVE-2014-1294 Apple Buffer Errors vulnerability in Apple Iphone OS and Tvos

WebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1289, CVE-2014-1290, CVE-2014-1291, CVE-2014-1292, and CVE-2014-1293.

6.8
2014-03-14 CVE-2014-1293 Apple Buffer Errors vulnerability in Apple Iphone OS and Tvos

WebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1289, CVE-2014-1290, CVE-2014-1291, CVE-2014-1292, and CVE-2014-1294.

6.8
2014-03-14 CVE-2014-1292 Apple Buffer Errors vulnerability in Apple Iphone OS and Tvos

WebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1289, CVE-2014-1290, CVE-2014-1291, CVE-2014-1293, and CVE-2014-1294.

6.8
2014-03-14 CVE-2014-1291 Apple Buffer Errors vulnerability in Apple Iphone OS and Tvos

WebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1289, CVE-2014-1290, CVE-2014-1292, CVE-2014-1293, and CVE-2014-1294.

6.8
2014-03-14 CVE-2014-1290 Apple Buffer Errors vulnerability in Apple Iphone OS and Tvos

WebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1289, CVE-2014-1291, CVE-2014-1292, CVE-2014-1293, and CVE-2014-1294.

6.8
2014-03-14 CVE-2014-1289 Apple Buffer Errors vulnerability in Apple Iphone OS and Tvos

WebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1290, CVE-2014-1291, CVE-2014-1292, CVE-2014-1293, and CVE-2014-1294.

6.8
2014-03-14 CVE-2014-1275 Apple Buffer Errors vulnerability in Apple Iphone OS and Tvos

Buffer overflow in ImageIO in Apple iOS before 7.1 and Apple TV before 6.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted JPEG2000 data in a PDF document.

6.8
2014-03-14 CVE-2014-0779 Aveva Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Aveva Clearscada 2010/2013

The PLC driver in ServerMain.exe in the Kepware KepServerEX 4 component in Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R2 build 71.4165, 2010 R2.1 build 71.4325, 2010 R3 build 72.4560, 2010 R3.1 build 72.4644, 2013 R1 build 73.4729, 2013 R1.1 build 73.4832, 2013 R1.1a build 73.4903, 2013 R1.2 build 73.4955, and 2013 R2 build 74.5094 allows remote attackers to cause a denial of service (application crash) via a crafted OPF file (aka project file).

6.8
2014-03-14 CVE-2013-6188 HP Cross-Site Request Forgery (CSRF) vulnerability in HP System Management Homepage

Cross-site request forgery (CSRF) vulnerability in HP System Management Homepage (SMH) 7.1 through 7.2.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

6.8
2014-03-13 CVE-2013-3729 Kasseler CMS Cross-Site Request Forgery (CSRF) vulnerability in Kasseler-Cms

Multiple cross-site request forgery (CSRF) vulnerabilities in Kasseler CMS before 2 r1232 allow remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the (1) groups[] parameter in a send action in the sendmail module or (2) query parameter in a sql_query action in the database module to admin.php, related to CVE-2013-3727.

6.8
2014-03-11 CVE-2013-2754 UMI CMS Cross-Site Request Forgery (CSRF) vulnerability in Umi-Cms Umi.Cms

Cross-site request forgery (CSRF) vulnerability in Umisoft UMI.CMS before 2.9 build 21905 allows remote attackers to hijack the authentication of administrators for requests that add administrator accounts via a request to admin/users/add/user/do/.

6.8
2014-03-11 CVE-2013-7334 Imagecms Cross-Site Request Forgery (CSRF) vulnerability in Imagecms 4.0.0

Cross-site request forgery (CSRF) vulnerability in ImageCMS before 4.2 allows remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the q parameter, related to CVE-2012-6290.

6.8
2014-03-11 CVE-2013-6942 Citrix Cross-Site Request Forgery (CSRF) vulnerability in Citrix Netscaler Application Delivery Controller Firmware

Cross-site request forgery (CSRF) vulnerability in Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

6.8
2014-03-12 CVE-2014-0323 Microsoft Information Exposure vulnerability in Microsoft products

win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (system hang) via a crafted application, aka "Win32k Information Disclosure Vulnerability."

6.6
2014-03-11 CVE-2014-0106 Apple
Todd Miller
Improper Input Validation vulnerability in multiple products

Sudo 1.6.9 before 1.8.5, when env_reset is disabled, does not properly check environment variables for the env_delete restriction, which allows local users with sudo permissions to bypass intended command restrictions via a crafted environment variable.

6.6
2014-03-16 CVE-2013-4058 IBM SQL Injection vulnerability in IBM Infosphere Information Server

Multiple SQL injection vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote authenticated users to execute arbitrary SQL commands via unspecified interfaces.

6.5
2014-03-14 CVE-2013-2048 Owncloud Permissions, Privileges, and Access Controls vulnerability in Owncloud

ownCloud before 5.0.6 does not properly check permissions, which allows remote authenticated users to execute arbitrary API commands via unspecified vectors.

6.5
2014-03-14 CVE-2013-1850 Owncloud Code Injection vulnerability in Owncloud

Multiple incomplete blacklist vulnerabilities in (1) import.php and (2) ajax/uploadimport.php in apps/contacts/ in ownCloud before 4.0.13 and 4.5.x before 4.5.8 allow remote authenticated users to execute arbitrary PHP code by uploading a .htaccess file.

6.5
2014-03-13 CVE-2014-2043 Procentia SQL Injection vulnerability in Procentia Intellipen

SQL injection vulnerability in Resources/System/Templates/Data.aspx in Procentia IntelliPen before 1.1.18.1658 allows remote authenticated users to execute arbitrary SQL commands via the value parameter.

6.5
2014-03-11 CVE-2013-4467 Vicidial SQL Injection vulnerability in Vicidial 2.7/2.8

Multiple SQL injection vulnerabilities in the agent interface (agc/) in VICIDIAL dialer (aka Asterisk GUI client) 2.8-403a, 2.7, 2.7RC1, and earlier allow (1) remote attackers to execute arbitrary SQL commands via the campaign variable in SCRIPT_multirecording_AJAX.php, (2) remote authenticated users to execute arbitrary SQL commands via the server_ip parameter to manager_send.php, or (3) other unspecified vectors.

6.5
2014-03-11 CVE-2013-4189 Plone Security Bypass vulnerability in Plone

Multiple unspecified vulnerabilities in (1) dataitems.py, (2) get.py, and (3) traverseName.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote authenticated users with administrator access to a subtree to access nodes above the subtree via unknown vectors.

6.5
2014-03-11 CVE-2013-3961 Abeel SQL Injection vulnerability in Abeel Simple PHP Agenda

SQL injection vulnerability in edit_event.php in Simple PHP Agenda before 2.2.9 allows remote authenticated users to execute arbitrary SQL commands via the eventid parameter.

6.5
2014-03-11 CVE-2012-6290 Imagecms SQL Injection vulnerability in Imagecms 4.0.0

SQL injection vulnerability in ImageCMS before 4.2 allows remote authenticated administrators to execute arbitrary SQL commands via the q parameter to admin/admin_search/.

6.5
2014-03-11 CVE-2014-0899 IBM Permissions, Privileges, and Access Controls vulnerability in IBM AIX 7.1.1/7.1.2

ftpd in IBM AIX 7.1.1 before SP10 and 7.1.2 before SP5, when a Workload Partition (aka WPAR) for AIX 5.2 or 5.3 is used, allows remote authenticated users to bypass intended permission settings and modify arbitrary files via FTP commands.

6.5
2014-03-12 CVE-2014-0503 Adobe
Linux
Apple
Microsoft
Permissions, Privileges, and Access Controls vulnerability in Adobe Flash Player

Adobe Flash Player before 11.7.700.272 and 11.8.x through 12.0.x before 12.0.0.77 on Windows and OS X, and before 11.2.202.346 on Linux, allows remote attackers to bypass the Same Origin Policy via unspecified vectors.

6.4
2014-03-14 CVE-2014-1272 Apple Link Following vulnerability in Apple Iphone OS and Tvos

CrashHouseKeeping in Crash Reporting in Apple iOS before 7.1 and Apple TV before 6.1 allows local users to change arbitrary file permissions by leveraging a symlink.

6.3
2014-03-11 CVE-2013-6200 HP Unspecified vulnerability in HP Hp-Ux B.11.23/B.11.31

Unspecified vulnerability in m4 in HP HP-UX B.11.23 and B.11.31 allows local users to obtain sensitive information or modify data via unknown vectors.

6.2
2014-03-16 CVE-2014-2253 Siemens Denial of Service vulnerability in Siemens SIMATIC S7-1500

Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allow remote attackers to cause a denial of service (defect-mode transition) via crafted Profinet packets.

6.1
2014-03-11 CVE-2014-2309 Linux
Opensuse
Suse
Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

The ip6_route_add function in net/ipv6/route.c in the Linux kernel through 3.13.6 does not properly count the addition of routes, which allows remote attackers to cause a denial of service (memory consumption) via a flood of ICMPv6 Router Advertisement packets.

6.1
2014-03-16 CVE-2014-2249 Siemens Cross-Site Request Forgery (CSRF) vulnerability in Siemens Simatic S7-1500 CPU Firmware 1.0.1/1.1.0/1.1.1

Cross-site request forgery (CSRF) vulnerability on Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 and SIMATIC S7-1200 CPU PLC devices with firmware before 4.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

5.8
2014-03-16 CVE-2014-2247 Siemens HTTP Response Splitting vulnerability in Siemens SIMATIC S7-1500

The integrated web server on Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allows remote attackers to inject headers via unspecified vectors.

5.8
2014-03-14 CVE-2013-2044 Owncloud Improper Input Validation vulnerability in Owncloud

Open redirect vulnerability in the Login Page (index.php) in ownCloud before 5.0.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter.

5.8
2014-03-14 CVE-2014-1285 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

Springboard in Apple iOS before 7.1 allows physically proximate attackers to bypass intended access restrictions and read the home screen by leveraging an application crash during activation of an unactivated device.

5.8
2014-03-14 CVE-2014-1282 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS and Tvos

The Profiles component in Apple iOS before 7.1 and Apple TV before 6.1 allows attackers to bypass intended configuration-profile visibility requirements via a long name.

5.8
2014-03-14 CVE-2014-1273 Apple Improper Input Validation vulnerability in Apple Iphone OS and Tvos

dyld in Apple iOS before 7.1 and Apple TV before 6.1 allows attackers to bypass code-signing requirements by leveraging use of text-relocation instructions in a dynamic library.

5.8
2014-03-14 CVE-2014-1267 Apple Improper Input Validation vulnerability in Apple Iphone OS and Tvos

The Configuration Profiles component in Apple iOS before 7.1 and Apple TV before 6.1 does not properly evaluate the expiration date of a mobile configuration profile, which allows attackers to bypass intended access restrictions by using a profile after the date has passed.

5.8
2014-03-14 CVE-2013-6442 Samba Permissions, Privileges, and Access Controls vulnerability in Samba

The owner_set function in smbcacls.c in smbcacls in Samba 4.0.x before 4.0.16 and 4.1.x before 4.1.6 removes an ACL during use of a --chown or --chgrp option, which allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging an unintended administrative change.

5.8
2014-03-11 CVE-2013-4195 Plone Improper Input Validation vulnerability in Plone

Multiple open redirect vulnerabilities in (1) marmoset_patch.py, (2) publish.py, and (3) principiaredirect.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

5.8
2014-03-11 CVE-2013-4191 Plone Permissions, Privileges, and Access Controls vulnerability in Plone

zip.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly enforce access restrictions when including content in a zip archive, which allows remote attackers to obtain sensitive information by reading a generated archive.

5.8
2014-03-11 CVE-2013-4197 Plone Improper Input Validation vulnerability in Plone

member_portrait.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to modify or delete portraits of other users via unspecified vectors.

5.5
2014-03-11 CVE-2014-0102 Linux Cryptographic Issues vulnerability in Linux Kernel

The keyring_detect_cycle_iterator function in security/keys/keyring.c in the Linux kernel through 3.13.6 does not properly determine whether keyrings are identical, which allows local users to cause a denial of service (OOPS) via crafted keyctl commands.

5.2
2014-03-14 CVE-2014-2049 Owncloud Permissions, Privileges, and Access Controls vulnerability in Owncloud

The default Flash Cross Domain policies in ownCloud before 5.0.15 and 6.x before 6.0.2 allows remote attackers to access user files via unspecified vectors.

5.0
2014-03-14 CVE-2013-2086 Owncloud Information Exposure vulnerability in Owncloud

The configuration loader in ownCloud 5.0.x before 5.0.6 allows remote attackers to obtain CSRF tokens and other sensitive information by reading an unspecified JavaScript file.

5.0
2014-03-14 CVE-2014-2324 Lighttpd
Debian
Opensuse
Suse
Contec
Path Traversal vulnerability in multiple products

Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd before 1.4.35 allow remote attackers to read arbitrary files via a ..

5.0
2014-03-14 CVE-2014-0467 Mutt
Opensuse
Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

Buffer overflow in copy.c in Mutt before 1.5.23 allows remote attackers to cause a denial of service (crash) via a crafted RFC2047 header line, related to address expansion.

5.0
2014-03-14 CVE-2014-2319 Powerarchiver Cryptographic Issues vulnerability in Powerarchiver

The Encrypt Files feature in ConeXware PowerArchiver before 14.02.05 uses legacy ZIP encryption even if the AES 256-bit selection is chosen, which makes it easier for context-dependent attackers to obtain sensitive information via a known-plaintext attack.

5.0
2014-03-14 CVE-2014-2265 Rocklobster Permissions, Privileges, and Access Controls vulnerability in Rocklobster Contact Form 7 3.6/3.7/3.7.1

Rock Lobster Contact Form 7 before 3.7.2 allows remote attackers to bypass the CAPTCHA protection mechanism and submit arbitrary form data by omitting the _wpcf7_captcha_challenge_captcha-719 parameter.

5.0
2014-03-14 CVE-2014-1286 Apple Unspecified vulnerability in Apple Iphone OS

SpringBoard Lock Screen in Apple iOS before 7.1 allows remote attackers to cause a denial of service (lock-screen hang) by leveraging a state-management error.

5.0
2014-03-14 CVE-2014-1276 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

IOKit HID Event in Apple iOS before 7.1 allows attackers to conduct user-action monitoring attacks against arbitrary apps via a crafted app that accesses an IOKit framework interface.

5.0
2014-03-14 CVE-2014-0694 Cisco Credentials Management vulnerability in Cisco Cloud Portal

Intelligent Automation for Cloud (IAC) in Cisco Cloud Portal 9.4.1 and earlier includes a cryptographic key in binary files, which makes it easier for remote attackers to obtain cleartext data from an arbitrary IAC installation by leveraging knowledge of this key, aka Bug IDs CSCui34764, CSCui34772, CSCui34776, CSCui34798, CSCui34800, CSCui34805, CSCui34809, CSCui34810, CSCui34813, CSCui34814, and CSCui34818.

5.0
2014-03-14 CVE-2013-6835 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

TelephonyUI Framework in Apple iOS 7 before 7.1, when Safari is used, does not require user confirmation for FaceTime audio calls, which allows remote attackers to obtain telephone number or e-mail address information via a facetime-audio: URL.

5.0
2014-03-14 CVE-2013-4846 HP Information Disclosure vulnerability in HP System Management Homepage

Unspecified vulnerability in HP System Management Homepage (SMH) before 7.3 allows remote attackers to obtain sensitive information via unknown vectors.

5.0
2014-03-14 CVE-2013-4496 Samba
Canonical
Credentials Management vulnerability in multiple products

Samba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts.

5.0
2014-03-12 CVE-2014-0504 Adobe
Linux
Apple
Microsoft
Information Exposure vulnerability in Adobe Flash Player

Adobe Flash Player before 11.7.700.272 and 11.8.x through 12.0.x before 12.0.0.77 on Windows and OS X, and before 11.2.202.346 on Linux, allows attackers to read the clipboard via unspecified vectors.

5.0
2014-03-11 CVE-2013-4413 Schneems
Ruby Lang
Path Traversal vulnerability in Schneems Wicked

Directory traversal vulnerability in controller/concerns/render_redirect.rb in the Wicked gem before 1.0.1 for Ruby allows remote attackers to read arbitrary files via a %2E%2E%2F (encoded dot dot slash) in the step.

5.0
2014-03-11 CVE-2013-4196 Plone Permissions, Privileges, and Access Controls vulnerability in Plone

The object manager implementation (objectmanager.py) in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly restrict access to internal methods, which allows remote attackers to obtain sensitive information via a crafted request.

5.0
2014-03-11 CVE-2014-0094 Apache Classloader Manipulation Security Bypass vulnerability in RETIRED: Apache Struts

The ParametersInterceptor in Apache Struts before 2.3.16.2 allows remote attackers to "manipulate" the ClassLoader via the class parameter, which is passed to the getClass method.

5.0
2014-03-11 CVE-2013-6943 Citrix Code Injection vulnerability in Citrix Netscaler Application Delivery Controller Firmware

Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows remote attackers to conduct an LDAP injection attack via vectors related to SSH and Web management usernames.

5.0
2014-03-11 CVE-2013-6940 Citrix Credentials Management vulnerability in Citrix Netscaler Application Delivery Controller Firmware

Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 logs user credentials, which allows attackers to obtain sensitive information via unspecified vectors.

5.0
2014-03-11 CVE-2013-6939 Citrix Denial of Service vulnerability in Citrix NetScaler Application Delivery Controller

Unspecified vulnerability in Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows attackers to cause a denial of service via unknown vectors, related to "RADIUS authentication."

5.0
2014-03-11 CVE-2013-6938 Citrix Denial of Service vulnerability in Citrix NetScaler

Unspecified vulnerability in the Service VM in Citrix NetScaler SDX 9.3 before 9.3-64.4 and 10.0 before 10.0-77.5 and Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows attackers to cause a denial of service via unknown vectors, related to the "Virtual Machine Daemon."

5.0
2014-03-14 CVE-2013-2089 Owncloud Arbitrary File Upload vulnerability in ownCloud

Incomplete blacklist vulnerability in ownCloud before 5.0.6 allows remote authenticated users to execute arbitrary PHP code by uploading a crafted file, then accessing it via a direct request to the file in /data.

4.6
2014-03-14 CVE-2013-6476 Canonical
Debian
Fedoraproject
Linuxfoundation
Permissions, Privileges, and Access Controls vulnerability in multiple products

The OPVPWrapper::loadDriver function in oprs/OPVPWrapper.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows local users to gain privileges via a Trojan horse driver in the same directory as the PDF file.

4.4
2014-03-11 CVE-2014-1839 Opensuse
Logilab
Insecure File Creation vulnerability in Python logilab-common Package

The Execute class in shellutils in logilab-commons before 0.61.0 uses tempfile.mktemp, which allows local users to have an unspecified impact by pre-creating the temporary file.

4.4
2014-03-11 CVE-2014-1838 Opensuse
Logilab
Link Following vulnerability in multiple products

The (1) extract_keys_from_pdf and (2) fill_pdf functions in pdf_ext.py in logilab-commons before 0.61.0 allows local users to overwrite arbitrary files and possibly have other unspecified impact via a symlink attack on /tmp/toto.fdf.

4.4
2014-03-16 CVE-2014-2248 Siemens Arbitrary URI Redirection vulnerability in Siemens SIMATIC S7-1500

Open redirect vulnerability in the integrated web server on Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

4.3
2014-03-16 CVE-2014-2246 Siemens Cross-Site Scripting vulnerability in Siemens Simatic S7-1500 CPU Firmware 1.0.1/1.1.0/1.1.1

Cross-site scripting (XSS) vulnerability in the integrated web server on Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2014-03-16 CVE-2014-0339 Webmin Cross-Site Scripting vulnerability in Webmin

Cross-site scripting (XSS) vulnerability in view.cgi in Webmin before 1.680 allows remote attackers to inject arbitrary web script or HTML via the search parameter.

4.3
2014-03-16 CVE-2014-0338 Watchguard Cross-Site Scripting vulnerability in Watchguard Fireware

Multiple cross-site scripting (XSS) vulnerabilities in the firewall policy management pages in WatchGuard Fireware XTM before 11.8.3 allow remote attackers to inject arbitrary web script or HTML via the pol_name parameter.

4.3
2014-03-16 CVE-2013-4059 IBM Cross-Site Scripting vulnerability in IBM Infosphere Information Server

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified interfaces.

4.3
2014-03-14 CVE-2012-0891 Puppet Cross-Site Scripting vulnerability in Puppet Dashboard and Puppet Enterprise

Multiple cross-site scripting (XSS) vulnerabilities in Puppet Dashboard 1.0 before 1.2.5 and Enterprise 1.0 before 1.2.5 and 2.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified fields.

4.3
2014-03-14 CVE-2013-0298 Owncloud Cross-Site Scripting vulnerability in Owncloud

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud 4.5.x before 4.5.7 allow remote attackers to inject arbitrary web script or HTML via (1) a crafted iCalendar file to the calendar application, the (2) dir or (3) file parameter to apps/files_pdfviewer/viewer.php, or the (4) mountpoint parameter to /apps/files_external/addMountPoint.php.

4.3
2014-03-14 CVE-2014-2325 Proxmox Cross-Site Scripting vulnerability in Proxmox Mail Gateway

Multiple cross-site scripting (XSS) vulnerabilities in Proxmox Mail Gateway before 3.1-5829 allow remote attackers to inject arbitrary web script or HTML via the (1) state parameter to objects/who/index.htm or (2) User email address to quarantine/spam/manage.htm.

4.3
2014-03-14 CVE-2014-2024 Openclassifieds Cross-Site Scripting vulnerability in Openclassifieds Open Classifieds 2

Cross-site scripting (XSS) vulnerability in classes/controller/error.php in Open Classifieds 2 before 2.1.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to shared-apartments-rooms/.

4.3
2014-03-14 CVE-2013-2671 Brother Cross-Site Scripting vulnerability in Brother Mfc-9970Cdw and Mfc-9970Cdw Firmware

Multiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware L (1.10) allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) val parameter to admin/admin_main.html; (3) id, (4) val, or (5) arbitrary parameter name (QUERY_STRING) to admin/profile_settings_net.html; or (6) kind or (7) arbitrary parameter name (QUERY_STRING) to fax/general_setup.html, a different vulnerability than CVE-2013-2507 and CVE-2013-2670.

4.3
2014-03-14 CVE-2013-2670 Brother Cross-Site Scripting vulnerability in Brother Mfc-9970Cdw and Mfc-9970Cdw Firmware

Cross-site scripting (XSS) vulnerability in the Brother MFC-9970CDW printer with firmware G (1.03) and L (1.10) allows remote attackers to inject arbitrary web script or HTML via an arbitrary parameter name (QUERY_STRING) to admin/admin_main.html, a different vulnerability than CVE-2013-2507 and CVE-2013-2671.

4.3
2014-03-14 CVE-2013-2507 Brother Cross-Site Scripting vulnerability in Brother Mfc-9970Cdw and Mfc-9970Cdw Firmware

Multiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware G (1.03) allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/log_to_net.html or (2) kind parameter to fax/copy_settings.html, a different vulnerability than CVE-2013-2670 and CVE-2013-2671.

4.3
2014-03-14 CVE-2013-1759 Opensource Technologies Cross-Site Scripting vulnerability in Opensource Technologies Responsive Logo Slideshow

Cross-site scripting (XSS) vulnerability in the Responsive Logo Slideshow plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the "URL and Image" field.

4.3
2014-03-14 CVE-2013-1758 Marekkis Cross-Site Scripting vulnerability in Marekkis Watermark 0.9.2

Cross-site scripting (XSS) vulnerability in the Marekkis Watermark plugin 0.9.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the pfad parameter to wp-admin/options-general.php.

4.3
2014-03-14 CVE-2013-6209 HP Remote Denial of Service vulnerability in HP-UX Running NFS

Unspecified vulnerability in rpc.lockd in the NFS subsystem in HP HP-UX B.11.11 and B.11.23 allows remote attackers to cause a denial of service via unknown vectors.

4.3
2014-03-13 CVE-2014-1877 Dokeos Project Cross-Site Scripting vulnerability in Dokeos Project Dokeos 2.1.1

Multiple cross-site scripting (XSS) vulnerabilities in Dokeos 2.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Phone, (2) Street, (3) Address line, (4) Zip code, or (5) City field to main/auth/profile.php; (6) Subject field to main/social/groups.php; or (7) Message body field to main/messages/view_message.php.

4.3
2014-03-12 CVE-2013-7335 Dotnetnuke Improper Input Validation vulnerability in Dotnetnuke

Open redirect vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

4.3
2014-03-12 CVE-2013-4649 Dotnetnuke Cross-Site Scripting vulnerability in Dotnetnuke

Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote attackers to inject arbitrary web script or HTML via the __dnnVariable parameter to the default URI.

4.3
2014-03-12 CVE-2013-1636 Blair Williams
Joobi
Civicrm
Cross-Site Scripting vulnerability in multiple products

Cross-site scripting (XSS) vulnerability in open-flash-chart.swf in Open Flash Chart (aka Open-Flash Chart), as used in the Pretty Link Lite plugin before 1.6.3 for WordPress, JNews (com_jnews) component 8.0.1 for Joomla!, and CiviCRM 3.1.0 through 4.2.9 and 4.3.0 through 4.3.3, allows remote attackers to inject arbitrary web script or HTML via the get-data parameter.

4.3
2014-03-11 CVE-2013-4433 PHP Cross-Site Scripting vulnerability in PHP Xhprof

Cross-site scripting (XSS) vulnerability in XHProf before 0.9.4 allows remote attackers to inject arbitrary web script or HTML via the run parameter.

4.3
2014-03-11 CVE-2013-4194 Plone Information Exposure vulnerability in Plone

The WYSIWYG component (wysiwyg.py) in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote attackers to obtain sensitive information via a crafted URL, which reveals the installation path in an error message.

4.3
2014-03-11 CVE-2013-4193 Plone Permissions, Privileges, and Access Controls vulnerability in Plone

typeswidget.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly enforce the immutable setting on unspecified content edit forms, which allows remote attackers to hide fields on the forms via a crafted URL.

4.3
2014-03-11 CVE-2013-4190 Plone Cross-Site Scripting vulnerability in Plone

Multiple cross-site scripting (XSS) vulnerabilities in (1) spamProtect.py, (2) pts.py, and (3) request.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2014-03-11 CVE-2013-4188 Plone Resource Management Errors vulnerability in Plone

traverser.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote attackers with administrator privileges to cause a denial of service (infinite loop and resource consumption) via unspecified vectors related to "retrieving information for certain resources."

4.3
2014-03-11 CVE-2013-2289 Batavi Cross-Site Scripting vulnerability in Batavi 1.2.2

Cross-site scripting (XSS) vulnerability in admin/templates/default.php in Batavi 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING to admin/index.php.

4.3
2014-03-11 CVE-2014-2282 Wireshark Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark

The dissect_protocol_data_parameter function in epan/dissectors/packet-m3ua.c in the M3UA dissector in Wireshark 1.10.x before 1.10.6 does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) via a crafted SS7 MTP3 packet.

4.3
2014-03-11 CVE-2014-2281 Wireshark Improper Input Validation vulnerability in Wireshark

The nfs_name_snoop_add_name function in epan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 does not validate a certain length value, which allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted NFS packet.

4.3
2014-03-11 CVE-2013-6037 Aker Cross-Site Scripting vulnerability in Aker Secure Mail Gateway 2.5.2

Cross-site scripting (XSS) vulnerability in index.php in Aker Secure Mail Gateway 2.5.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the msg_id parameter.

4.3
2014-03-11 CVE-2013-6944 Citrix Cross-Site Scripting vulnerability in Citrix Netscaler Application Delivery Controller Firmware

Cross-site scripting (XSS) vulnerability in the user interface in the AAA TM vServer in Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2014-03-11 CVE-2013-6031 Huawei Improper Authentication vulnerability in Huawei E355 and E355 Firmware

The Huawei E355 adapter with firmware 21.157.37.01.910 does not require authentication for API pages, which allows remote attackers to change passwords and settings, or obtain sensitive information, via a direct request to (1) api/wlan/security-settings, (2) api/device/information, (3) api/wlan/basic-settings, (4) api/wlan/mac-filter, (5) api/monitoring/status, or (6) api/dhcp/settings.

4.3
2014-03-14 CVE-2013-6205 HP Local Security vulnerability in HP products

Unspecified vulnerability in HP Rapid Deployment Pack (RDP) and Insight Control Server Deployment allows local users to obtain sensitive information, modify data, or cause a denial of service via unknown vectors.

4.1
2014-03-14 CVE-2013-2085 Owncloud Path Traversal vulnerability in Owncloud

Directory traversal vulnerability in apps/files_trashbin/index.php in ownCloud Server before 5.0.6 allows remote authenticated users to access arbitrary files via a ..

4.0
2014-03-14 CVE-2013-2043 Owncloud Permissions, Privileges, and Access Controls vulnerability in Owncloud

apps/calendar/ajax/events.php in ownCloud before 4.5.11 and 5.x before 5.0.6 does not properly check the ownership of a calendar, which allows remote authenticated users to download arbitrary calendars via the calendar_id parameter.

4.0
2014-03-14 CVE-2013-2039 Owncloud Path Traversal vulnerability in Owncloud

Directory traversal vulnerability in lib/files/view.php in ownCloud before 4.0.15, 4.5.x 4.5.11, and 5.x before 5.0.6 allows remote authenticated users to access arbitrary files via unspecified vectors.

4.0
2014-03-14 CVE-2013-1963 Owncloud Permissions, Privileges, and Access Controls vulnerability in Owncloud

The contacts application in ownCloud before 4.5.10 and 5.x before 5.0.5 does not properly check the ownership of contacts, which allows remote authenticated users to download arbitrary contacts via unspecified vectors.

4.0
2014-03-14 CVE-2012-5158 Puppet
Puppetlabs
Improper Authentication vulnerability in multiple products

Puppet Enterprise (PE) before 2.6.1 does not properly invalidate sessions when the session secret has changed, which allows remote authenticated users to retain access via unspecified vectors.

4.0
2014-03-11 CVE-2013-4198 Plone Permissions, Privileges, and Access Controls vulnerability in Plone

mail_password.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to bypass the prohibition on password changes via the forgotten password email functionality.

4.0
2014-03-11 CVE-2013-4192 Plone Improper Input Validation vulnerability in Plone

sendto.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to spoof emails via unspecified vectors.

4.0

19 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2014-03-16 CVE-2014-0850 IBM Cross-Site Scripting vulnerability in IBM Infosphere Master Data Management Reference Data Management HUB 10.1/11.0

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Master Data Management Reference Data Management (RDM) Hub 10.1 and 11.0 before 11.0.0.0-MDM-IF008 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

3.5
2014-03-14 CVE-2013-2150 Owncloud Cross-Site Scripting vulnerability in Owncloud

Multiple cross-site scripting (XSS) vulnerabilities in js/viewer.js in ownCloud before 4.5.12 and 5.x before 5.0.7 allow remote attackers to inject arbitrary web script or HTML via vectors related to shared files.

3.5
2014-03-14 CVE-2013-2149 Owncloud Cross-Site Scripting vulnerability in Owncloud

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.16 and 5.x before 5.0.7 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to shared files.

3.5
2014-03-14 CVE-2013-2042 Owncloud Cross-Site Scripting vulnerability in Owncloud

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.15, 4.5.x before 4.5.11, and 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via the url parameter to (1) apps/bookmarks/ajax/addBookmark.php or (2) apps/bookmarks/ajax/editBookmark.php.

3.5
2014-03-14 CVE-2013-2041 Owncloud Cross-Site Scripting vulnerability in Owncloud

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via the (1) tag parameter to apps/bookmarks/ajax/addBookmark.php or (2) dir parameter to apps/files/ajax/newfile.php, which is passed to apps/files/js/files.js.

3.5
2014-03-14 CVE-2013-2040 Owncloud Cross-Site Scripting vulnerability in Owncloud

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.15, 4.5.x before 4.5.11, and 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

3.5
2014-03-14 CVE-2013-1851 Owncloud Unspecified vulnerability in Owncloud

Incomplete blacklist vulnerability in lib/migrate.php in ownCloud before 4.0.13 and 4.5.x before 4.5.8, when the user_migrate application is enabled, allows remote authenticated users to import arbitrary files to the user's account via unspecified vectors.

3.5
2014-03-14 CVE-2014-2291 Juniper Cross-Site Scripting vulnerability in Juniper IVE OS

Cross-site scripting (XSS) vulnerability in the Pulse Collaboration (Secure Meeting) user pages in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS before 7.1r18, 7.3 before 7.3r10, 7.4 before 7.4r8, and 8.0 before 8.0r1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

3.5
2014-03-14 CVE-2013-0307 Owncloud Cross-Site Scripting vulnerability in Owncloud

Cross-site scripting (XSS) vulnerability in settings.php in ownCloud before 4.0.12 and 4.5.x before 4.5.7 allows remote administrators to inject arbitrary web script or HTML via the group input field parameter.

3.5
2014-03-14 CVE-2013-0297 Owncloud Cross-Site Scripting vulnerability in Owncloud

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.12 and 4.5.x before 4.5.7 allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) site_name or (2) site_url parameter to apps/external/ajax/setsites.php.

3.5
2014-03-13 CVE-2013-3728 Kasseler CMS Cross-Site Scripting vulnerability in Kasseler-Cms

Cross-site scripting (XSS) vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users with permissions to create categories to inject arbitrary web script or HTML via the cat parameter in an admin_new_category action to admin.php.

3.5
2014-03-12 CVE-2013-3943 Dotnetnuke Cross-Site Scripting vulnerability in Dotnetnuke

Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the Display Name field in the Manage Profile.

3.5
2014-03-11 CVE-2013-4199 Plone Improper Input Validation vulnerability in Plone

(1) cb_decode.py and (2) linkintegrity.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote authenticated users to cause a denial of service (resource consumption) via a large zip archive, which is expanded (decompressed).

3.5
2014-03-14 CVE-2013-2047 Owncloud Permissions, Privileges, and Access Controls vulnerability in Owncloud

The login page (aka index.php) in ownCloud before 5.0.6 does not disable the autocomplete setting for the password parameter, which makes it easier for physically proximate attackers to guess the password.

2.1
2014-03-14 CVE-2013-1822 Owncloud Cross-Site Scripting vulnerability in Owncloud

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud 4.5.x before 4.5.8 allow remote authenticated users with administrator privileges to inject arbitrary web script or HTML via the (1) quota parameter to /core/settings/ajax/setquota.php, or remote authenticated users with group admin privileges to inject arbitrary web script or HTML via the (2) group field to settings.php or (3) "share with" field.

2.1
2014-03-14 CVE-2014-1279 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Tvos

Apple TV before 6.1 does not properly restrict logging, which allows local users to obtain sensitive information by reading log data.

2.1
2014-03-14 CVE-2014-1274 Apple Information Exposure vulnerability in Apple Iphone OS

FaceTime in Apple iOS before 7.1 allows physically proximate attackers to obtain sensitive FaceTime contact information by using the lock screen for an invalid FaceTime call.

2.1
2014-03-14 CVE-2014-0017 Libssh Cryptographic Issues vulnerability in Libssh

The RAND_bytes function in libssh before 0.6.3, when forking is enabled, does not properly reset the state of the OpenSSL pseudo-random number generator (PRNG), which causes the state to be shared between children processes and allows local users to obtain sensitive information by leveraging a pid collision.

1.9
2014-03-14 CVE-2014-1281 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

Photos Backend in Apple iOS before 7.1 does not properly manage the asset-library cache during deletions, which allows physically proximate attackers to obtain sensitive photo data by launching the Photos app and looking under a transparent image.

1.9