Weekly Vulnerabilities Reports > March 17 to 23, 2014

Overview

67 new vulnerabilities reported during this period, including 10 critical vulnerabilities and 10 high severity vulnerabilities. This weekly summary report vulnerabilities in 76 products from 45 vendors including Mozilla, Suse, Opensuse, Debian, and Canonical. Vulnerabilities are notably categorized as "Cross-site Scripting", "Permissions, Privileges, and Access Controls", "Path Traversal", "Improper Restriction of Operations within the Bounds of a Memory Buffer", and "Resource Management Errors".

  • 64 reported vulnerabilities are remotely exploitables.
  • 4 reported vulnerabilities have public exploit available.
  • 25 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 62 reported vulnerabilities are exploitable by an anonymous user.
  • Mozilla has the most reported vulnerabilities, with 20 reported vulnerabilities.
  • Mozilla has the most reported critical vulnerabilities, with 5 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

10 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2014-03-19 CVE-2014-1512 Mozilla
Debian
Canonical
Redhat
Suse
Opensuse
USE After Free vulnerability in multiple products

Use-after-free vulnerability in the TypeObject class in the JavaScript engine in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to execute arbitrary code by triggering extensive memory consumption while garbage collection is occurring, as demonstrated by improper handling of BumpChunk objects.

10.0
2014-03-19 CVE-2014-1493 Mozilla
Canonical
Debian
Redhat
Suse
Opensuse
Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

10.0
2014-03-21 CVE-2014-0879 IBM Buffer Errors vulnerability in IBM Datacap Taskmaster Capture 8.0.1/8.1

Stack-based buffer overflow in the Taskmaster Capture ActiveX control in IBM Datacap Taskmaster Capture 8.0.1, and 8.1 before FP2, allows remote attackers to execute arbitrary code via unspecified vectors.

9.3
2014-03-20 CVE-2013-3249 Solarwinds Out-Of-Bounds Write vulnerability in Solarwinds Dameware Remote Support

Stack-based buffer overflow in the "Add from text file" feature in the DameWare Exporter tool (DWExporter.exe) in DameWare Remote Support 10.0.0.372, 9.0.1.247, and earlier allows user-assisted attackers to execute arbitrary code via unspecified vectors.

9.3
2014-03-19 CVE-2014-1513 Mozilla
Debian
Suse
Opensuse
Redhat
Canonical
Out-Of-Bounds Write vulnerability in multiple products

TypedArrayObject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not prevent a zero-length transition during use of an ArrayBuffer object, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based out-of-bounds write or read) via a crafted web site.

9.3
2014-03-19 CVE-2014-1507 Oracle
Mozilla
Path Traversal vulnerability in multiple products

Directory traversal vulnerability in the DeviceStorage API in Mozilla FirefoxOS before 1.2.2 allows attackers to bypass the media sandbox protection mechanism, and read or modify arbitrary files, via a crafted application that uses a relative pathname for a DeviceStorageFile object.

9.3
2014-03-19 CVE-2014-1494 Mozilla
Suse
Oracle
Opensuse
Opensuse Project
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
9.3
2014-03-18 CVE-2014-2087 Freedownloadmanager Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Freedownloadmanager Free Download Manager 3.8/3.9.3

Stack-based buffer overflow in the CDownloads_Deleted::UpdateDownload function in Downloads_Deleted.cpp in Free Download Manager 3.9.3 build 1360, 3.8 build 1173, 3.0 build 852, and earlier allows user-assisted remote attackers to execute arbitrary code via a long file name, which is then deleted from the download queue by the user.

9.3
2014-03-18 CVE-2013-3938 Xnview Numeric Errors vulnerability in Xnview 2.13

Integer overflow in xnview.exe in XnView 2.13 allows remote attackers to execute arbitrary code via a large NUM_ELEMENTS field in an IFD_ENTRY structure in a JXR file, which triggers a heap-based buffer overflow.

9.3
2014-03-18 CVE-2013-2642 Sophos OS Command Injection vulnerability in Sophos web Appliance and web Appliance Firmware

Sophos Web Appliance before 3.7.8.2 allows (1) remote attackers to execute arbitrary commands via shell metacharacters in the client-ip parameter to the Block page, when using the user_workstation variable in a customized template, and remote authenticated users to execute arbitrary commands via shell metacharacters in the (2) url parameter to the Diagnostic Tools functionality or (3) entries parameter to the Local Site List functionality.

9.3

10 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2014-03-21 CVE-2014-2119 Cisco Permissions, Privileges, and Access Controls vulnerability in Cisco products

The End User Safelist/Blocklist (aka SLBL) service in Cisco AsyncOS Software for Email Security Appliance (ESA) before 7.6.3-023 and 8.x before 8.0.1-023 and Cisco Content Security Management Appliance (SMA) before 7.9.1-110 and 8.x before 8.1.1-013 allows remote authenticated users to execute arbitrary code with root privileges via an FTP session that uploads a modified SLBL database file, aka Bug IDs CSCug79377 and CSCug80118.

8.5
2014-03-18 CVE-2014-2537 Sophos Resource Management Errors vulnerability in Sophos products

Memory leak in the TCP stack in the kernel in Sophos UTM before 9.109 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.

7.8
2014-03-20 CVE-2014-1609 Debian
Mantisbt
SQL Injection vulnerability in multiple products

Multiple SQL injection vulnerabilities in MantisBT before 1.2.16 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to the (1) mc_project_get_attachments function in api/soap/mc_project_api.php; the (2) news_get_limited_rows function in core/news_api.php; the (3) summary_print_by_enum, (4) summary_print_by_age, (5) summary_print_by_developer, (6) summary_print_by_reporter, or (7) summary_print_by_category function in core/summary_api.php; the (8) create_bug_enum_summary or (9) enum_bug_group function in plugins/MantisGraph/core/graph_api.php; (10) bug_graph_bycategory.php or (11) bug_graph_bystatus.php in plugins/MantisGraph/pages/; or (12) proj_doc_page.php, related to use of the db_query function, a different vulnerability than CVE-2014-1608.

7.5
2014-03-19 CVE-2014-1514 Mozilla
Debian
Suse
Opensuse
Redhat
Canonical
Out-Of-Bounds Write vulnerability in multiple products

vmtypedarrayobject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not validate the length of the destination array before a copy operation, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write and application crash) by triggering incorrect use of the TypedArrayObject class.

7.5
2014-03-19 CVE-2014-1511 Mozilla
Canonical
Debian
Redhat
Suse
Opensuse
Improper Privilege Management vulnerability in multiple products

Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allow remote attackers to bypass the popup blocker via unspecified vectors.

7.5
2014-03-19 CVE-2014-1510 Mozilla
Canonical
Debian
Redhat
Suse
Opensuse
Improper Privilege Management vulnerability in Mozilla products

The Web IDL implementation in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to execute arbitrary JavaScript code with chrome privileges by using an IDL fragment to trigger a window.open call.

7.5
2014-03-19 CVE-2014-1505 Mozilla
Canonical
Debian
Redhat
Opensuse
Suse
Novell
Information Exposure vulnerability in multiple products

The SVG filter implementation in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive displacement-correlation information, and possibly bypass the Same Origin Policy and read text from a different domain, via a timing attack involving feDisplacementMap elements, a related issue to CVE-2013-1693.

7.5
2014-03-18 CVE-2014-1608 Mantisbt
Debian
SQL Injection vulnerability in multiple products

SQL injection vulnerability in the mci_file_get function in api/soap/mc_file_api.php in MantisBT before 1.2.16 allows remote attackers to execute arbitrary SQL commands via a crafted envelope tag in a mc_issue_attachment_get SOAP request.

7.5
2014-03-18 CVE-2014-2533 Blackberry Permissions, Privileges, and Access Controls vulnerability in Blackberry QNX Neutrino Rtos 6.4.1/6.5.0

/sbin/ifwatchd in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to gain privileges by providing an arbitrary program name as a command-line argument.

7.2
2014-03-21 CVE-2014-2124 Cisco Resource Management Errors vulnerability in Cisco IOS

Cisco IOS 15.1(2)SY3 and earlier, when used with Supervisor Engine 2T (aka Sup2T) on Catalyst 6500 devices, allows remote attackers to cause a denial of service (device crash) via crafted multicast packets, aka Bug ID CSCuf60783.

7.1

44 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2014-03-19 CVE-2014-1979 Nttdocomo
Google
Code Injection vulnerability in Nttdocomo Spmode Mail Android

The NTT DOCOMO sp mode mail application 5900 through 6300 for Android 4.0.x and 6000 through 6620 for Android 4.1 through 4.4 allows remote attackers to execute arbitrary Java methods via Deco-mail emoticon POP data in an e-mail message.

6.8
2014-03-19 CVE-2014-1509 Mozilla
Redhat
Canonical
Suse
Opensuse
Classic Buffer Overflow vulnerability in Mozilla products

Buffer overflow in the _cairo_truetype_index_to_ucs4 function in cairo, as used in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25, allows remote attackers to execute arbitrary code via a crafted extension that renders fonts in a PDF document.

6.8
2014-03-19 CVE-2014-1502 Opensuse
Opensuse Project
Suse
Oracle
Mozilla
Origin Validation Error vulnerability in multiple products

The (1) WebGL.compressedTexImage2D and (2) WebGL.compressedTexSubImage2D functions in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to bypass the Same Origin Policy and render content in a different domain via unspecified vectors.

6.8
2014-03-19 CVE-2014-1497 Mozilla
Debian
Suse
Opensuse
Canonical
Redhat
Out-Of-Bounds Read vulnerability in multiple products

The mozilla::WaveReader::DecodeAudioData function in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive information from process heap memory, cause a denial of service (out-of-bounds read and application crash), or possibly have unspecified other impact via a crafted WAV file.

6.8
2014-03-18 CVE-2014-2241 Freetype
Canonical
Improper Input Validation vulnerability in multiple products

The (1) cf2_initLocalRegionBuffer and (2) cf2_initGlobalRegionBuffer functions in cff/cf2ft.c in FreeType before 2.5.3 do not properly check if a subroutine exists, which allows remote attackers to cause a denial of service (assertion failure), as demonstrated by a crafted ttf file.

6.8
2014-03-21 CVE-2014-0829 IBM Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Rational Clearcase

Multiple buffer overflows in IBM Rational ClearCase 7.x before 7.1.2.13, 8.0.0.x before 8.0.0.10, and 8.0.1.x before 8.0.1.3 allow remote authenticated users to obtain privileged access via unspecified vectors.

6.5
2014-03-19 CVE-2014-2339 SIR SQL Injection vulnerability in SIR Gnuboard

Multiple SQL injection vulnerabilities in bbs/ajax.autosave.php in GNUboard 5.x and possibly earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) subject or (2) content parameter.

6.5
2014-03-19 CVE-2014-1508 Mozilla
Redhat
Debian
Canonical
Suse
Opensuse
Out-Of-Bounds Read vulnerability in Mozilla products

The libxul.so!gfxContext::Polygon function in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive information from process memory, cause a denial of service (out-of-bounds read and application crash), or possibly bypass the Same Origin Policy via vectors involving MathML polygon rendering.

6.4
2014-03-19 CVE-2014-1506 Mozilla
Google
Oracle
Path Traversal vulnerability in multiple products

Directory traversal vulnerability in Android Crash Reporter in Mozilla Firefox before 28.0 on Android allows attackers to trigger the transmission of local files to arbitrary servers, or cause a denial of service (application crash), via a crafted application that specifies Android Crash Reporter arguments.

6.4
2014-03-20 CVE-2014-1970 Estrongs
Google
Path Traversal vulnerability in Estrongs ES File Explorer

Directory traversal vulnerability in the ES File Explorer File Manager application before 3.0.4 for Android allows remote attackers to overwrite or create arbitrary files via unspecified vectors.

5.8
2014-03-19 CVE-2014-1501 Oracle
Mozilla
Google
Suse
Permissions, Privileges, and Access Controls vulnerability in multiple products

Mozilla Firefox before 28.0 on Android allows remote attackers to bypass the Same Origin Policy and access arbitrary file: URLs via vectors involving the "Open Link in New Tab" menu selection.

5.8
2014-03-18 CVE-2014-2532 Oracle
Openbsd
Permissions, Privileges, and Access Controls vulnerability in multiple products

sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.

5.8
2014-03-18 CVE-2014-1976 Yumenomachi Cryptographic Issues vulnerability in Yumenomachi Demaecan 2.0.0/2.1.0

The Demaecan application 2.1.0 and earlier for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

5.8
2014-03-18 CVE-2014-1975 R Company Path Traversal vulnerability in R-Company Unzipper 1.0.0/1.0.1

Directory traversal vulnerability in the R-Company Unzipper application 1.0.1 and earlier for Android allows remote attackers to overwrite or create arbitrary files via a crafted filename.

5.8
2014-03-21 CVE-2014-2276 EMC Permissions, Privileges, and Access Controls vulnerability in EMC Connectrix Manager 11.2.1/12.0.1/12.0.3

The FileUploadController servlet in EMC Connectrix Manager Converged Network Edition (CMCNE) before 12.1.5 does not properly restrict additions to the Connectrix Manager repository, which allows remote attackers to obtain sensitive information by importing a crafted firmware file.

5.0
2014-03-21 CVE-2013-5401 IBM Denial of Service vulnerability in IBM Websphere MQ Internet Pass Thru 2.1.0.0

The command-port listener in IBM WebSphere MQ Internet Pass-Thru (MQIPT) 2.x before 2.1.0.1 allows remote attackers to cause a denial of service (remote-administration outage) via unspecified vectors.

5.0
2014-03-21 CVE-2014-0708 Cisco Information Exposure vulnerability in Cisco Webex Meeting Center

WebEx Meeting Center in Cisco WebEx Business Suite does not properly compose URLs for HTTP GET requests, which allows remote attackers to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) a browser's history, aka Bug ID CSCul98272.

5.0
2014-03-21 CVE-2013-6401 Jansson Project Cryptographic Issues vulnerability in Jansson Project Jansson

Jansson, possibly 2.4 and earlier, does not restrict the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted JSON document.

5.0
2014-03-19 CVE-2014-1500 Opensuse
Opensuse Project
Oracle
Mozilla
Suse
Resource Exhaustion vulnerability in multiple products

Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to cause a denial of service (resource consumption and application hang) via onbeforeunload events that trigger background JavaScript execution.

5.0
2014-03-19 CVE-2014-1498 Suse
Oracle
Opensuse
Opensuse Project
Mozilla
Improper Verification of Cryptographic Signature vulnerability in multiple products

The crypto.generateCRMFRequest method in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 does not properly validate a certain key type, which allows remote attackers to cause a denial of service (application crash) via vectors that trigger generation of a key that supports the Elliptic Curve ec-dual-use algorithm.

5.0
2014-03-19 CVE-2014-2122 Cisco Improper Input Validation vulnerability in Cisco Hosted Collaboration Solution

Memory leak in the GUI in the Impact server in Cisco Hosted Collaboration Solution (HCS) allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, aka Bug ID CSCub58999.

5.0
2014-03-19 CVE-2014-2121 Cisco Improper Input Validation vulnerability in Cisco Hosted Collaboration Solution

The Java-based software in Cisco Hosted Collaboration Solution (HCS) allows remote attackers to cause a denial of service (closing of TCP ports) via unspecified vectors, aka Bug IDs CSCug77633, CSCug77667, CSCug78266, CSCug82795, and CSCuh58643.

5.0
2014-03-18 CVE-2013-2641 Sophos Path Traversal vulnerability in Sophos web Appliance and web Appliance Firmware

Directory traversal vulnerability in patience.cgi in Sophos Web Appliance before 3.7.8.2 allows remote attackers to read arbitrary files via the id parameter.

5.0
2014-03-18 CVE-2013-2619 Aspen Path Traversal vulnerability in Aspen 0.8

Directory traversal vulnerability in Aspen before 0.22 allows remote attackers to read arbitrary files via a ..

5.0
2014-03-18 CVE-2012-5641 Apache
Mochiweb Project
Path Traversal vulnerability in multiple products

Directory traversal vulnerability in the partition2 function in mochiweb_util.erl in MochiWeb before 2.4.0, as used in Apache CouchDB before 1.0.4, 1.1.x before 1.1.2, and 1.2.x before 1.2.1, allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in the default URI.

5.0
2014-03-18 CVE-2014-2534 Blackberry Permissions, Privileges, and Access Controls vulnerability in Blackberry QNX Neutrino Rtos 6.4.1/6.5.0

/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.

4.9
2014-03-21 CVE-2014-2567 Trojita Project Information Exposure vulnerability in Trojita Project Trojita

The OpenConnectionTask::handleStateHelper function in Imap/Tasks/OpenConnectionTask.cpp in Trojita before 0.4.1 allows man-in-the-middle attackers to trigger use of cleartext for saving a message into a (1) sent or (2) draft folder via a PREAUTH response that prevents later use of the STARTTLS command.

4.3
2014-03-21 CVE-2013-7340 Videolan Resource Management Errors vulnerability in Videolan VLC Media Player

VideoLAN VLC Media Player before 2.0.7 allows remote attackers to cause a denial of service (memory consumption) via a crafted playlist file.

4.3
2014-03-20 CVE-2014-2280 Seeddms Cross-Site Scripting vulnerability in Seeddms

Cross-site scripting (XSS) vulnerability in the search feature in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allows remote attackers to inject arbitrary web script or HTML via the query parameter.

4.3
2014-03-20 CVE-2014-2219 Cmsimple Cross-Site Scripting vulnerability in Cmsimple Classic 3.5.4

Cross-site scripting (XSS) vulnerability in whizzywig/wb.php in CMSimple Classic 3.54 and earlier, possibly as downloaded before February 26, 2014, allows remote attackers to inject arbitrary web script or HTML via the d parameter.

4.3
2014-03-20 CVE-2014-2077 Open Xchange Cross-Site Scripting vulnerability in Open-Xchange Appsuite 7.4.1/7.4.2

Cross-site scripting (XSS) vulnerability in the frontend in Open-Xchange (OX) AppSuite 7.4.1 before 7.4.1-rev10 and 7.4.2 before 7.4.2-rev8 allows remote attackers to inject arbitrary web script or HTML via the subject of an email, involving 'the aria "tags" for screenreaders at the top bar'.

4.3
2014-03-20 CVE-2014-1904 Pivotal Software Cross-Site Scripting vulnerability in Pivotal Software Spring Framework

Cross-site scripting (XSS) vulnerability in web/servlet/tags/form/FormTag.java in Spring MVC in Spring Framework 3.0.0 before 3.2.8 and 4.0.0 before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via the requested URI in a default action.

4.3
2014-03-20 CVE-2013-0805 Combodo Cross-Site Scripting vulnerability in Combodo Itop

Multiple cross-site scripting (XSS) vulnerabilities in the search feature in iTop (aka IT Operations Portal) 2.0, 1.2.1, 1.2, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) text parameter to pages/UI.php or (2) expression parameter to pages/run_query.php.

4.3
2014-03-20 CVE-2014-1971 Silexlabs Cross-Site Scripting vulnerability in Silexlabs Silex 2.0.0

Cross-site scripting (XSS) vulnerability in Silex before 2.0.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2014-03-19 CVE-2014-1978 Nttdocomo
Google
Permissions, Privileges, and Access Controls vulnerability in Nttdocomo Spmode Mail Android

The application link interface in the NTT DOCOMO sp mode mail application 6100 through 6300 for Android 4.0.x and 6130 through 6700 for Android 4.1 through 4.4 writes message content to the SD card during e-mail composition, which allows attackers to obtain sensitive information via a crafted application.

4.3
2014-03-19 CVE-2014-1977 Nttdocomo
Google
Permissions, Privileges, and Access Controls vulnerability in Nttdocomo Spmode Mail Android

The NTT DOCOMO sp mode mail application 6300 and earlier for Android 4.0.x and 6700 and earlier for Android 4.1 through 4.4 uses weak permissions for attachments during processing of incoming e-mail messages, which allows attackers to obtain sensitive information via a crafted application.

4.3
2014-03-19 CVE-2013-5955 Purplebeanie
Joomla
Cross-Site Scripting vulnerability in Purplebeanie COM Pbbooking 2.4

Cross-site scripting (XSS) vulnerability in manage.php in the PBBooking (com_pbbooking) component 2.4 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the an arbitrary parameter in an edit action to administrator/index.php.

4.3
2014-03-19 CVE-2013-5953 Codepeople
Joomla
Cross-Site Scripting vulnerability in Codepeople COM Multicalendar 4.0.2/4.8.5

Multiple cross-site scripting (XSS) vulnerabilities in tmpl/layout_editevent.php in the Multi Calendar (com_multicalendar) component 4.0.2, and possibly 4.8.5 and earlier, for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) calid or (2) paletteDefault parameter in an editevent action to index.php.

4.3
2014-03-19 CVE-2013-5952 Codologic
Joomla
Cross-Site Scripting vulnerability in Codologic COM Freichat 9.4

Multiple cross-site scripting (XSS) vulnerabilities in the Freichat (com_freichat) component, possibly 9.4 and earlier, for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) xhash parameter to client/chat.php or (3) toname parameter to client/plugins/upload/upload.php.

4.3
2014-03-19 CVE-2014-1499 Suse
Mozilla
Oracle
Opensuse
Opensuse Project
Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow remote attackers to spoof the domain name in the WebRTC (1) camera or (2) microphone permission prompt by triggering navigation at a certain time during generation of this prompt.
4.3
2014-03-18 CVE-2014-2536 Intel
Mcafee
Path Traversal vulnerability in multiple products

Directory traversal vulnerability in McAfee Cloud Identity Manager 3.0, 3.1, and 3.5.1, McAfee Cloud Single Sign On (MCSSO) before 4.0.1, and Intel Expressway Cloud Access 360-SSO 2.1 and 2.5 allows remote authenticated users to read an unspecified file containing a hash of the administrator password via unknown vectors.

4.3
2014-03-18 CVE-2013-2643 Sophos Cross-Site Scripting vulnerability in Sophos web Appliance and web Appliance Firmware

Multiple cross-site scripting (XSS) vulnerabilities in Sophos Web Appliance before 3.7.8.2 allow remote attackers to inject arbitrary web script or HTML via the (1) xss parameter in an allow action to rss.php, (2) msg parameter to end-user/errdoc.php, (3) h parameter to end-user/ftp_redirect.php, or (4) threat parameter to the Blocked component.

4.3
2014-03-18 CVE-2013-0201 Owncloud Cross-Site Scripting vulnerability in Owncloud

Multiple cross-site scripting (XSS) vulnerabilities in ownCloud 4.5.5, 4.0.10, and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) QUERY_STRING to core/lostpassword/templates/resetpassword.php, (2) mime parameter to apps/files/ajax/mimeicon.php, or (3) token parameter to apps/gallery/sharing.php.

4.3
2014-03-18 CVE-2014-2535 Mcafee Path Traversal vulnerability in Mcafee web Gateway 7.2.0.9/7.3.2.4/7.4.0

Directory traversal vulnerability in McAfee Web Gateway (MWG) 7.4.x before 7.4.1, 7.3.x before 7.3.2.6, and 7.2.0.9 and earlier allows remote authenticated users to read arbitrary files via a crafted request to the web filtering port.

4.0

3 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2014-03-21 CVE-2013-6729 IBM Cross-Site Scripting vulnerability in IBM Quickfile 1.0.0.0/1.1.0.1

Cross-site scripting (XSS) vulnerability in IBM QuickFile 1.0.0.0 before iFix 4 and 1.1.0.1 before iFix 3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

3.5
2014-03-19 CVE-2014-1504 Mozilla
Opensuse
Oracle
Suse
Permissions, Privileges, and Access Controls vulnerability in multiple products

The session-restore feature in Mozilla Firefox before 28.0 and SeaMonkey before 2.25 does not consider the Content Security Policy of a data: URL, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted document that is accessed after a browser restart.

2.6
2014-03-19 CVE-2014-1496 Mozilla
Suse
Improper Privilege Management vulnerability in multiple products

Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 might allow local users to gain privileges by modifying the extracted Mar contents during an update.

1.9