Weekly Vulnerabilities Reports > January 12 to 18, 2015

Overview

192 new vulnerabilities reported during this period, including 9 critical vulnerabilities and 48 high severity vulnerabilities. This weekly summary report vulnerabilities in 190 products from 112 vendors including Microsoft, Apple, Mozilla, Linux, and Cisco. Vulnerabilities are notably categorized as "Cross-site Scripting", "SQL Injection", "Permissions, Privileges, and Access Controls", "Improper Restriction of Operations within the Bounds of a Memory Buffer", and "Cross-Site Request Forgery (CSRF)".

  • 168 reported vulnerabilities are remotely exploitables.
  • 34 reported vulnerabilities have public exploit available.
  • 85 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 177 reported vulnerabilities are exploitable by an anonymous user.
  • Microsoft has the most reported vulnerabilities, with 18 reported vulnerabilities.
  • Microsoft has the most reported critical vulnerabilities, with 8 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

9 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2015-01-13 CVE-2015-0309 Adobe
Apple
Microsoft
Linux
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0304.

10.0
2015-01-13 CVE-2015-0308 Adobe
Apple
Microsoft
Linux
Use After Free Remote Code Execution vulnerability in Adobe Flash Player and AIR

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors.

10.0
2015-01-13 CVE-2015-0306 Adobe
Apple
Microsoft
Linux
Memory Corruption vulnerability in Adobe Flash Player and AIR

Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0303.

10.0
2015-01-13 CVE-2015-0304 Adobe
Apple
Microsoft
Linux
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0309.

10.0
2015-01-13 CVE-2015-0303 Adobe
Linux
Apple
Microsoft
Memory Corruption vulnerability in Adobe Flash Player and AIR

Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0306.

10.0
2015-01-13 CVE-2015-0301 Adobe
Apple
Microsoft
Linux
Improper Input Validation vulnerability in Adobe products

Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 do not properly validate files, which has unspecified impact and attack vectors.

10.0
2015-01-13 CVE-2015-0014 Microsoft Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products

Buffer overflow in the Telnet service in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows Telnet Service Buffer Overflow Vulnerability."

10.0
2015-01-12 CVE-2013-2603 Realnetworks Use After Free Remote Code Execution vulnerability in Realnetworks Realarcade Installer 2.6.0.481

The RACInstaller.StateCtrl.1 ActiveX control in InstallerDlg.dll in RealNetworks GameHouse RealArcade Installer 2.6.0.481 performs unexpected type conversions for invalid parameter types, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted arguments to the (1) AddTag, (2) Ping, (3) QueuePause, (4) QueueRemove, (5) QueueTop, (6) RemoveTag, (7) TagRemoved, or (8) message method.

10.0
2015-01-13 CVE-2015-0305 Adobe
Linux
Apple
Microsoft
Type Confusion Remote Code Execution vulnerability in Adobe Flash Player and AIR

Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion."

9.3

48 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2015-01-17 CVE-2014-8143 Samba Permissions, Privileges, and Access Controls vulnerability in Samba

Samba 4.0.x before 4.0.24, 4.1.x before 4.1.16, and 4.2.x before 4.2rc4, when an Active Directory Domain Controller (AD DC) is configured, allows remote authenticated users to set the LDB userAccountControl UF_SERVER_TRUST_ACCOUNT bit, and consequently gain privileges, by leveraging delegation of authority for user-account or computer-account creation.

8.5
2015-01-13 CVE-2015-0307 Adobe
Apple
Microsoft
Linux
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products

Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via unspecified vectors.

8.5
2015-01-17 CVE-2015-0924 Ceragon Credentials Management vulnerability in Ceragon Fiberair Ip-10C, Fiberair Ip-10E and Fiberair Ip-10G

Ceragon FibeAir IP-10 bridges have a default password for the root account, which makes it easier for remote attackers to obtain access via a (1) HTTP, (2) SSH, (3) TELNET, or (4) CLI session.

7.8
2015-01-17 CVE-2014-3018 IBM Resource Management Errors vulnerability in IBM products

IBM BladeCenter SAS Connectivity Module (aka NSSM) and SAS RAID Module (aka RSSM) before 1.3.3.006 allow remote attackers to cause a denial of service (reboot) via a flood of IP packets.

7.8
2015-01-17 CVE-2014-9194 Arbiter Data Processing Errors vulnerability in Arbiter 1094B GPS Substation Clock

Arbiter 1094B GPS Substation Clock allows remote attackers to cause a denial of service (disruption) via crafted radio transmissions that spoof GPS satellite broadcasts.

7.8
2015-01-17 CVE-2014-5418 GE Resource Management Errors vulnerability in GE products

GE Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware 4.2.1 and earlier and Multilink ML810, ML3000, and ML3100 switches with firmware 5.2.0 and earlier allow remote attackers to cause a denial of service (resource consumption or reboot) via crafted packets.

7.8
2015-01-16 CVE-2014-6386 Juniper Code vulnerability in Juniper Junos

Juniper Junos 11.4 before 11.4R8, 12.1X44 before 12.1X44-D35, 12.1X45 before 12.1X45-D25, 12.1X46 before 12.1X46-D20, 12.1X47 before 12.1X47-D10, 12.2 before 12.2R9, 12.3R2 before 12.3R2-S3, 12.3 before 12.3R3, 13.1 before 13.1R4, and 13.2 before 13.2R1 allows remote attackers to cause a denial of service (assertion failure and rpd restart) via a crafted BGP FlowSpec prefix.

7.8
2015-01-13 CVE-2015-0016 Microsoft Path Traversal vulnerability in Microsoft products

Directory traversal vulnerability in the TS WebProxy (aka TSWbPrxy) component in Microsoft Windows Vista SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to gain privileges via a crafted pathname in an executable file, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Directory Traversal Elevation of Privilege Vulnerability."

7.8
2015-01-13 CVE-2015-0015 Microsoft Resource Management Errors vulnerability in Microsoft products

Microsoft Windows Server 2003 SP2, Server 2008 SP2 and R2 SP1, and Server 2012 Gold and R2 allow remote attackers to cause a denial of service (system hang and RADIUS outage) via crafted username strings to (1) Internet Authentication Service (IAS) or (2) Network Policy Server (NPS), aka "Network Policy Server RADIUS Implementation Denial of Service Vulnerability."

7.8
2015-01-17 CVE-2014-9195 Phoenixcontact Software Credentials Management vulnerability in Phoenixcontact-Software Multiprog and Proconos Eclr

Phoenix Contact ProConOs and MultiProg do not require authentication, which allows remote attackers to execute arbitrary commands via protocol-compliant traffic.

7.5
2015-01-16 CVE-2014-9471 GNU
Canonical
The parse_datetime function in GNU coreutils allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted date string, as demonstrated by the "--date=TZ="123"345" @1" string to the touch or date command.
7.5
2015-01-16 CVE-2015-1055 10Web SQL Injection vulnerability in 10Web Photo Gallery 1.2.7

SQL injection vulnerability in the Photo Gallery plugin 1.2.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the order_by parameter in a GalleryBox action to wp-admin/admin-ajax.php.

7.5
2015-01-15 CVE-2014-9560 Softbb SQL Injection vulnerability in Softbb 0.1.3

SQL injection vulnerability in redir_last_post_list.php in SoftBB 0.1.3 allows remote attackers to execute arbitrary SQL commands via the post parameter.

7.5
2015-01-14 CVE-2014-8641 Mozilla Unspecified vulnerability in Mozilla Firefox, Firefox ESR and Seamonkey

Use-after-free vulnerability in the WebRTC implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, and SeaMonkey before 2.32 allows remote attackers to execute arbitrary code via crafted track data.

7.5
2015-01-14 CVE-2014-8636 Mozilla Code Injection vulnerability in Mozilla Firefox and Seamonkey

The XrayWrapper implementation in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 does not properly interact with a DOM object that has a named getter, which might allow remote attackers to execute arbitrary JavaScript code with chrome privileges via unspecified vectors.

7.5
2015-01-14 CVE-2014-8635 Mozilla Memory Corruption vulnerability in Mozilla Firefox/Thunderbird/SeaMonkey

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

7.5
2015-01-14 CVE-2014-8634 Mozilla Memory Corruption vulnerability in Mozilla Firefox/Thunderbird/SeaMonkey

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

7.5
2015-01-13 CVE-2014-10038 Domphp SQL Injection vulnerability in Domphp

SQL injection vulnerability in agenda/indexdate.php in DomPHP 0.83 and earlier allows remote attackers to execute arbitrary SQL commands via the ids parameter.

7.5
2015-01-13 CVE-2014-10037 Domphp Path Traversal vulnerability in Domphp

Directory traversal vulnerability in DomPHP 0.83 and earlier allows remote attackers to have unspecified impact via a ..

7.5
2015-01-13 CVE-2014-10031 Qualcomm Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm Eudora Worldmail 9.0.333.0

Buffer overflow in the IMAPd service in Qualcomm Eudora WorldMail 9.0.333.0 allows remote attackers to execute arbitrary code via a long string in a UID command.

7.5
2015-01-13 CVE-2014-100035 Licensepal SQL Injection vulnerability in Licensepal Arcticdesk

SQL injection vulnerability in the ticket grid in the admin interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2015-01-13 CVE-2014-100031 Ismail Fahmi SQL Injection vulnerability in Ismail Fahmi Ganesha Digital Library 4.2

Multiple SQL injection vulnerabilities in Ganesha Digital Library (GDL) 4.2 allow remote attackers to execute arbitrary SQL commands via the id parameter in (1) download.php or (2) main.php.

7.5
2015-01-13 CVE-2014-100022 Mtouch Quiz Project SQL Injection vulnerability in Mtouch Quiz Project Mtouch Quiz

SQL injection vulnerability in question.php in the mTouch Quiz before 3.0.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the quiz parameter to wp-admin/edit.php.

7.5
2015-01-13 CVE-2014-100020 Itechscripts SQL Injection vulnerability in Itechscripts Itechclassifieds 3.03.057

SQL injection vulnerability in ChangeEmail.php in iTechClassifieds 3.03.057 allows remote attackers to execute arbitrary SQL commands via the PreviewNum parameter.

7.5
2015-01-13 CVE-2014-100019 Pomm Project SQL Injection vulnerability in Pomm-Project Pomm 1.1.4

SQL injection vulnerability in the LTree converter in Pomm before 1.1.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2015-01-13 CVE-2014-100014 Solidworks Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Solidworks Product Data Management 2014

Multiple stack-based buffer overflows in pdmwService.exe in SolidWorks Workgroup PDM 2014 SP2 allow remote attackers to execute arbitrary code via a long string in a (1) 2001, (2) 2002, or (3) 2003 opcode to port 3000.

7.5
2015-01-13 CVE-2014-100012 Sendy SQL Injection vulnerability in Sendy 1.1.8.4

SQL injection vulnerability in /app in Sendy 1.1.8.4 allows remote attackers to execute arbitrary SQL commands via the i parameter.

7.5
2015-01-13 CVE-2014-100011 Sendy SQL Injection vulnerability in Sendy 1.1.9.1

SQL injection vulnerability in /send-to in Sendy 1.1.9.1 allows remote attackers to execute arbitrary SQL commands via the c parameter.

7.5
2015-01-13 CVE-2014-10029 Fluxbb SQL Injection vulnerability in Fluxbb

SQL injection vulnerability in profile.php in FluxBB before 1.4.13 and 1.5.x before 1.5.7 allows remote attackers to execute arbitrary SQL commands via the req_new_email parameter.

7.5
2015-01-13 CVE-2014-10024 Divx Numeric Errors vulnerability in Divx Directshowdemuxfilter, Player and web Player

Multiple integer signedness errors in DirectShowDemuxFilter, as used in Divx Web Player, Divx Player, and other Divx plugins, allow remote attackers to execute arbitrary code via a (1) negative or (2) large value in a Stream Format (STRF) chunk in an AVI file, which triggers a heap-based buffer overflow.

7.5
2015-01-13 CVE-2014-10023 Topicsviewer SQL Injection vulnerability in Topicsviewer 3.0

Multiple SQL injection vulnerabilities in TopicsViewer 3.0 Beta 1 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) edit_block.php, (2) edit_cat.php, (3) edit_note.php, or (4) rmv_topic.php in admincp/.

7.5
2015-01-13 CVE-2014-10021 Wpsymposiumpro Arbitrary File Upload vulnerability in Wpsymposiumpro WP Symposium 14.11

Unrestricted file upload vulnerability in UploadHandler.php in the WP Symposium plugin 14.11 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in server/php/.

7.5
2015-01-13 CVE-2014-10020 Tecorange SQL Injection vulnerability in Tecorange Simple E-Document 1.31

SQL injection vulnerability in login.php in Simple e-document 1.31 allows remote attackers to execute arbitrary SQL commands via the username parameter.

7.5
2015-01-13 CVE-2014-10017 Welcart SQL Injection vulnerability in Welcart E-Commerce 1.3.12

Multiple SQL injection vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) changeSort or (2) switch parameter in the usces_itemedit page to wp-admin/admin.php.

7.5
2015-01-13 CVE-2014-10015 Phpjabbers SQL Injection vulnerability in PHPjabbers Event Booking Calendar 2.0

SQL injection vulnerability in load-calendar.php in PHPJabbers Event Booking Calendar 2.0 allows remote attackers to execute arbitrary SQL commands via the cid parameter.

7.5
2015-01-13 CVE-2014-10013 Awpcp SQL Injection vulnerability in Awpcp Another Wordpress Classifieds Plugin 3.3.1

SQL injection vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the keywordphrase parameter in a dosearch action.

7.5
2015-01-13 CVE-2014-10011 Trendnet Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Trendnet Tv-Ip422W and Tv-Ip422Wn

Stack-based buffer overflow in UltraCamLib in the UltraCam ActiveX Control (UltraCamX.ocx) for the TRENDnet SecurView camera TV-IP422WN allows remote attackers to execute arbitrary code via a long string to the (1) CGI_ParamSet, (2) OpenFileDlg, (3) SnapFileName, (4) Password, (5) SetCGIAPNAME, (6) AccountCode, or (7) RemoteHost function.

7.5
2015-01-13 CVE-2014-10004 Maianscriptworld SQL Injection vulnerability in Maianscriptworld Maian Uploader 4.0

SQL injection vulnerability in admin/data_files/move.php in Maian Uploader 4.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.

7.5
2015-01-13 CVE-2014-100003 Yourmembers Project SQL Injection vulnerability in Yourmembers Project Yourmembers

SQL injection vulnerability in includes/ym-download_functions.include.php in the Code Futures YourMembers plugin for WordPress allows remote attackers to execute arbitrary SQL commands via the ym_download_id parameter to the default URI.

7.5
2015-01-12 CVE-2013-7420 Hancom Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Hancom Office 2010 SE 8.5.8

Buffer overflow in Hancom Office 2010 SE allows remote attackers to execute arbitrary via a long string in the Text attribute in a TEXTART XML element in an HML file.

7.5
2015-01-12 CVE-2014-2839 Dev4Press SQL Injection vulnerability in Dev4Press GD Star Rating 19.22

SQL injection vulnerability in the GD Star Rating plugin 19.22 for WordPress allows remote administrators to execute arbitrary SQL commands via the s parameter in the gd-star-rating-stats page to wp-admin/admin.php.

7.5
2015-01-16 CVE-2014-9600 Macroplant Unspecified vulnerability in Macroplant Iexplorer 3.6.3.0

Untrusted search path vulnerability in Macroplant iExplorer 3.6.3.0 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse itunesmobiledevice.dll.

7.2
2015-01-15 CVE-2014-8904 IBM Permissions, Privileges, and Access Controls vulnerability in IBM AIX and Vios

lquerylv in cmdlvm in IBM AIX 5.3, 6.1, and 7.1 and VIOS 2.2.x allows local users to gain privileges via a crafted DBGCMD_LQUERYLV environment-variable value.

7.2
2015-01-13 CVE-2015-0004 Microsoft Permissions, Privileges, and Access Controls vulnerability in Microsoft products

The User Profile Service (aka ProfSvc) in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges by conducting a junction attack to load another user's UsrClass.dat registry hive, aka MSRC ID 20674 or "Microsoft User Profile Service Elevation of Privilege Vulnerability."

7.2
2015-01-13 CVE-2015-0002 Microsoft Permissions, Privileges, and Access Controls vulnerability in Microsoft products

The AhcVerifyAdminContext function in ahcache.sys in the Application Compatibility component in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not verify that an impersonation token is associated with an administrative account, which allows local users to gain privileges by running AppCompatCache.exe with a crafted DLL file, aka MSRC ID 20544 or "Microsoft Application Compatibility Infrastructure Elevation of Privilege Vulnerability."

7.2
2015-01-12 CVE-2013-2604 Realnetworks Permissions, Privileges, and Access Controls vulnerability in Realnetworks Realarcade Installer 2.6.0.481/3.0.7

RealNetworks GameHouse RealArcade Installer (aka ActiveMARK Game Installer) 2.6.0.481 and 3.0.7 uses weak permissions (Create Files/Write Data) for the GameHouse Games directory tree, which allows local users to gain privileges via a Trojan horse DLL in an individual game's directory, as demonstrated by DDRAW.DLL in the Zuma Deluxe directory.

7.2
2015-01-16 CVE-2014-6382 Juniper Improper Input Validation vulnerability in Juniper Junos 13.3/14.1/14.2

The Juniper MX Series routers with Junos 13.3R3 through 13.3Rx before 13.3R6, 14.1 before 14.1R4, 14.1X50 before 14.1X50-D70, and 14.2 before 14.2R2, when configured as a broadband edge (BBE) router, allows remote attackers to cause a denial of service (jpppd crash and restart) by sending a crafted PAP Authenticate-Request after the PPPoE Discovery and LCP phase are complete.

7.1
2015-01-14 CVE-2014-8643 Opensuse
Mozilla
Microsoft
Permissions, Privileges, and Access Controls vulnerability in multiple products

Mozilla Firefox before 35.0 on Windows allows remote attackers to bypass the Gecko Media Plugin (GMP) sandbox protection mechanism by leveraging access to the GMP process, as demonstrated by the OpenH264 plugin's process.

7.1

122 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2015-01-17 CVE-2014-2355 GE Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in GE Intelligent Platforms Proficy Hmi/Scada Cimplicity

The (1) CimView and (2) CimEdit components in GE Proficy HMI/SCADA-CIMPLICITY 8.2 and earlier allow remote attackers to gain privileges via a crafted CIMPLICITY screen (aka .CIM) file.

6.9
2015-01-16 CVE-2014-6384 Juniper Permissions, Privileges, and Access Controls vulnerability in Juniper Junos

Juniper Junos 12.1X44 before 12.1X44-D45, 12.1X46 before 12.1X46-D25, 12.1X47 before 12.1X47-D15, 12.3 before 12.3R9, 13.1 before 13.1R4-S3, 13.2 before 13.2R6, 13.3 before 13.3R5, 14.1 before 14.1R3, and 14.2 before 14.2R1 does not properly handle double quotes in authorization attributes in the TACACS+ configuration, which allows local users to bypass the security policy and execute commands via unspecified vectors.

6.9
2015-01-15 CVE-2015-0588 Cisco Cross-Site Request Forgery (CSRF) vulnerability in Cisco Unified Communications Domain Manager 10.0

Cross-site request forgery (CSRF) vulnerability in Cisco Unified Communications Domain Manager (UCDM) 10 allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuo77055.

6.8
2015-01-15 CVE-2014-9587 Roundcube Cross-Site Request Forgery (CSRF) vulnerability in Roundcube Webmail

Multiple cross-site request forgery (CSRF) vulnerabilities in Roundcube Webmail before 1.0.4 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors, related to (1) address book operations or the (2) ACL or (3) Managesieve plugins.

6.8
2015-01-15 CVE-2014-7957 Pods Foundation Cross-Site Request Forgery (CSRF) vulnerability in Pods Foundation Pods

Multiple cross-site request forgery (CSRF) vulnerabilities in the Pods plugin before 2.5 for WordPress allow remote attackers to hijack the authentication of administrators for requests that (1) conduct cross-site scripting (XSS) attacks via the toggled parameter in a toggle action in the pods-components page to wp-admin/admin.php, (2) delete a pod in a delete action in the pods page to wp-admin/admin.php, (3) reset pod settings and data via the pods_reset parameter in the pod-settings page to wp-admin/admin.php, (4) deactivate and reset pod data via the pods_reset_deactivate parameter in the pod-settings page to wp-admin/admin.php, (5) delete the admin role via the id parameter in a delete action in the pods-component-roles-and-capabilities page to wp-admin/admin.php, or (6) enable "roles and capabilities" in a toggle action in the pods-components page to wp-admin/admin.php.

6.8
2015-01-14 CVE-2014-8639 Mozilla Authentication Session Fixation vulnerability in Mozilla Firefox/Thunderbird/SeaMonkey Proxy

Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corresponds to the session cookie of the origin server.

6.8
2015-01-14 CVE-2014-8638 Mozilla Cross-Site Request Forgery (CSRF) vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird

The navigator.sendBeacon implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 omits the CORS Origin header, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site.

6.8
2015-01-13 CVE-2014-100025 Savsoft Technologies Cross-Site Request Forgery (CSRF) vulnerability in Savsoft Technologies Savsoft Quiz

Cross-site request forgery (CSRF) vulnerability in index.php/user_data/insert_user in Savsoft Quiz allows remote attackers to hijack the authentication of administrators for requests that create an administrator account via a crafted request.

6.8
2015-01-13 CVE-2014-10019 Teracom Cross-Site Request Forgery (CSRF) vulnerability in Teracom T2-B-Gawv1.4U10Y-Bi

Multiple cross-site request forgery (CSRF) vulnerabilities in webconfig/wlan/country.html/country in the Teracom T2-B-Gawv1.4U10Y-BI modem allow remote attackers to hijack the authentication of administrators for requests that (1) change the SSID or (2) change the password via a crafted request.

6.8
2015-01-13 CVE-2014-10014 Phpjabbers Cross-Site Request Forgery (CSRF) vulnerability in PHPjabbers Event Booking Calendar 2.0

Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Event Booking Calendar 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) change the username and password of the administrator via an update action to the AdminOptions controller or conduct cross-site scripting (XSS) attacks via the (2) event_title parameter in a create action to the AdminEvents controller or (3) category_title parameter in a create action to the AdminCategories controller.

6.8
2015-01-13 CVE-2014-10008 Iwcn Cross-Site Request Forgery (CSRF) vulnerability in Iwcn Stark CRM 1.0

Multiple cross-site request forgery (CSRF) vulnerabilities in Stark CRM 1.0 allow remote attackers to hijack the authentication of administrators for requests that add (1) an administrator via a crafted request to the admin page, (2) an agent via a crafted request to the agent page, (3) a sub-agent via a crafted request to the sub_agent page, (4) a partner via a crafted request to the partner page, or (5) a client via a crafted request to the client page.

6.8
2015-01-13 CVE-2014-10006 Maianscriptworld Cross-Site Request Forgery (CSRF) vulnerability in Maianscriptworld Maian Uploader 4.0

Multiple cross-site request forgery (CSRF) vulnerabilities in Maian Uploader 4.0 allow remote attackers to hijack the authentication of unspecified users for requests that conduct cross-site scripting (XSS) attacks via the width parameter to (1) uploader/admin/js/load_flv.js.php or (2) uploader/js/load_flv.js.php.

6.8
2015-01-13 CVE-2014-10001 Phpjabbers Cross-Site Request Forgery (CSRF) vulnerability in PHPjabbers Appointment Scheduler 2.0

Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Appointment Scheduler 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) conduct cross-site scripting (XSS) attacks via the i18n[1][name] parameter in a pjActionCreate action to the pjAdminServices controller or (2) add an administrator via a pjActionCreate action to the pjAdminUsers controller.

6.8
2015-01-13 CVE-2014-100001 Seopressor Cross-Site Request Forgery (CSRF) vulnerability in Seopressor SEO Plugin Liveoptim 1.1.3Free

Cross-site request forgery (CSRF) vulnerability in the SEO Plugin LiveOptim plugin before 1.1.4-free for WordPress allows remote attackers to hijack the authentication of administrators for requests that change plugin settings via unspecified vectors.

6.8
2015-01-12 CVE-2014-2838 Dev4Press Cross-Site Request Forgery (CSRF) vulnerability in Dev4Press GD Star Rating 19.22

Multiple cross-site request forgery (CSRF) vulnerabilities in the GD Star Rating plugin 19.22 for WordPress allow remote attackers to hijack the authentication of administrators for requests that conduct (1) SQL injection attacks via the s parameter in the gd-star-rating-stats page to wp-admin/admin.php or (2) cross-site scripting (XSS) attacks via unspecified vectors.

6.8
2015-01-16 CVE-2015-1029 Puppet Permissions, Privileges, and Access Controls vulnerability in Puppet Stdlib

The puppetlabs-stdlib module 2.1 through 3.0 and 4.1.0 through 4.5.x before 4.5.1 for Puppet 2.8.8 and earlier allows remote authenticated users to gain privileges or obtain sensitive information by prepopulating the fact cache.

6.5
2015-01-16 CVE-2015-1059 Insanevisions Code Injection vulnerability in Insanevisions Adaptcms 3.0.3

Unrestricted file upload vulnerability in admin/files/add in AdaptCMS 3.0.3 allows remote authenticated users to execute arbitrary PHP code by uploading a file with a PHP extension, then accessing it via a direct request to the file in /app/webroot/uploads.

6.5
2015-01-15 CVE-2014-9595 SAP Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in SAP Kernel 7.00/7.40

Buffer overflow in the SAP NetWeaver Dispatcher in SAP Kernel 7.00 32-bit and 7.40 64-bit allows remote authenticated users to cause a denial of service or possibly execute arbitrary code via unspecified vectors, related to the Spool System, aka SAP Note 2061271.

6.5
2015-01-15 CVE-2014-9594 SAP Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in SAP Kernel 7.00/7.40

Buffer overflow in the SAP NetWeaver Dispatcher in SAP Kernel 7.00 32-bit and 7.40 64-bit allows remote authenticated users to cause a denial of service or possibly execute arbitrary code via unspecified vectors, related to the ABAP VM, aka SAP Note 2059734.

6.5
2015-01-15 CVE-2014-9308 Wpeasycart Unspecified vulnerability in Wpeasycart WP Easycart

Unrestricted file upload vulnerability in inc/amfphp/administration/banneruploaderscript.php in the WP EasyCart (aka WordPress Shopping Cart) plugin before 3.0.9 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in products/banners/.

6.5
2015-01-13 CVE-2014-10034 Couponphp SQL Injection vulnerability in Couponphp 1.1.0

Multiple SQL injection vulnerabilities in the admin area in couponPHP before 1.2.0 allow remote administrators to execute arbitrary SQL commands via the (1) iDisplayLength or (2) iDisplayStart parameter to (a) comments_paginate.php or (b) stores_paginate.php in admin/ajax/.

6.5
2015-01-13 CVE-2014-10033 Oscommerce SQL Injection vulnerability in Oscommerce Online Merchant

SQL injection vulnerability in the update_zone function in catalog/admin/geo_zones.php in osCommerce Online Merchant 2.3.3.4 and earlier allows remote administrators to execute arbitrary SQL commands via the zID parameter in a list action.

6.5
2015-01-13 CVE-2014-10032 Scriptbrasil SQL Injection vulnerability in Scriptbrasil Taboada Macronews 1.0

SQL injection vulnerability in news_popup.php in Taboada MacroNews 1.0 allows remote authenticated users to execute arbitrary SQL commands via the id parameter.

6.5
2015-01-15 CVE-2015-0552 Gnome
Opensuse
Path Traversal vulnerability in multiple products

Directory traversal vulnerability in the gcab_folder_extract function in libgcab/gcab-folder.c in gcab 0.4 allows remote attackers to write to arbitrary files via crafted path in a CAB file, as demonstrated by "\tmp\moo."

6.4
2015-01-13 CVE-2014-100015 Solidworks Path Traversal vulnerability in Solidworks Product Data Management 2014

Directory traversal vulnerability in pdmwService.exe in SolidWorks Workgroup PDM 2014 allows remote attackers to write to arbitrary files via a ..

6.4
2015-01-16 CVE-2014-6385 Juniper Denial of Service vulnerability in Juniper Junos

Juniper Junos 11.4 before 11.4R13, 12.1X44 before 12.1X44-D45, 12.1X46 before 12.1X46-D30, 12.1X47 before 12.1X47-D15, 12.2 before 12.2R9, 12.3R7 before 12.3R7-S1, 12.3 before 12.3R8, 13.1 before 13.1R5, 13.2 before 13.2R6, 13.3 before 13.3R4, 14.1 before 14.1R2, and 14.2 before 14.2R1 allows remote attackers to cause a denial of service (kernel crash and restart) via a crafted fragmented OSPFv3 packet with an IPsec Authentication Header (AH).

6.1
2015-01-13 CVE-2015-0006 Microsoft Permissions, Privileges, and Access Controls vulnerability in Microsoft products

The Network Location Awareness (NLA) service in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 does not perform mutual authentication to determine a domain connection, which allows remote attackers to trigger an unintended permissive configuration by spoofing DNS and LDAP responses on a local network, aka "NLA Security Feature Bypass Vulnerability."

6.1
2015-01-16 CVE-2015-1060 Insanevisions Unspecified vulnerability in Insanevisions Adaptcms 3.0.3

Open redirect vulnerability in lib/Cake/Controller/Controller.php in AdaptCMS 3.0.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the HTTP Referer header.

5.8
2015-01-15 CVE-2015-1051 Context Project
Fedoraproject
Open redirect vulnerability in the Context UI module in the Context module 7.x-3.x before 7.x-3.6 for Drupal allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the destination parameter.
5.8
2015-01-15 CVE-2014-8870 Tapatalk Arbitrary URI Redirection vulnerability in Tapatalk for WoltLab Burning Board

Open redirect vulnerability in mobiquo/smartbanner/welcome.php in the Tapatalk (com.tapatalk.wbb4) plugin before 1.1.2 for Woltlab Burning Board 4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the board_url parameter.

5.8
2015-01-15 CVE-2014-8151 Apple
Haxx
The darwinssl_connect_step1 function in lib/vtls/curl_darwinssl.c in libcurl 7.31.0 through 7.39.0, when using the DarwinSSL (aka SecureTransport) back-end for TLS, does not check if a cached TLS session validated the certificate when reusing the session, which allows man-in-the-middle attackers to spoof servers via a crafted certificate.
5.8
2015-01-13 CVE-2014-10030 Fluxbb Remote Security vulnerability in FluxBB

Open redirect vulnerability in forums/login.php in FluxBB before 1.4.13 and 1.5.x before 1.5.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter.

5.8
2015-01-18 CVE-2013-7252 KDE Cryptographic Issues vulnerability in KDE Applications 14.11.3

kwalletd in KWallet before KDE Applications 14.12.0 uses Blowfish with ECB mode instead of CBC mode when encrypting the password store, which makes it easier for attackers to guess passwords via a codebook attack.

5.0
2015-01-17 CVE-2015-0590 Cisco Information Exposure vulnerability in Cisco Webex Meeting Center

Cisco WebEx Meeting Center allows remote attackers to activate disabled meeting attributes, and consequently obtain sensitive information, by providing crafted parameters during a meeting-join action, aka Bug ID CSCuo34165.

5.0
2015-01-17 CVE-2014-3019 IBM Permissions, Privileges, and Access Controls vulnerability in IBM products

IBM BladeCenter SAS Connectivity Module (aka NSSM) and SAS RAID Module (aka RSSM) before 1.3.3.006 allow remote attackers to obtain blade and storage-pool access via a TELNET session.

5.0
2015-01-17 CVE-2014-9199 Clorius Controls A S Information Exposure vulnerability in Clorius Controls A/S Java web Client

The Clorius Controls Java web client before 01.00.0009g allows remote attackers to discover credentials by sniffing the network for cleartext-equivalent traffic.

5.0
2015-01-17 CVE-2014-5419 GE Cryptographic Issues vulnerability in GE products

GE Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware 4.2.1 and earlier and Multilink ML810, ML3000, and ML3100 switches with firmware 5.2.0 and earlier use the same RSA private key across different customers' installations, which makes it easier for remote attackers to obtain the cleartext content of network traffic by reading this key from a firmware image and then sniffing the network.

5.0
2015-01-16 CVE-2015-0222 Canonical
Djangoproject
Code vulnerability in multiple products

ModelMultipleChoiceField in Django 1.6.x before 1.6.10 and 1.7.x before 1.7.3, when show_hidden_initial is set to True, allows remote attackers to cause a denial of service by submitting duplicate values, which triggers a large number of SQL queries.

5.0
2015-01-16 CVE-2015-0221 Djangoproject
Canonical
Resource Management Errors vulnerability in multiple products

The django.views.static.serve view in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 reads files an entire line at a time, which allows remote attackers to cause a denial of service (memory consumption) via a long line in a file.

5.0
2015-01-16 CVE-2015-0219 Djangoproject Code vulnerability in Djangoproject Django

Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 allows remote attackers to spoof WSGI headers by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X-Auth_User header.

5.0
2015-01-16 CVE-2014-9601 Python
Oracle
Fedoraproject
Opensuse
Improper Input Validation vulnerability in multiple products

Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed.

5.0
2015-01-16 CVE-2014-9476 Mediawiki Permissions, Privileges, and Access Controls vulnerability in Mediawiki

MediaWiki 1.2x before 1.22.15, 1.23.x before 1.23.8, and 1.24.x before 1.24.1 allows remote attackers to bypass CORS restrictions in $wgCrossSiteAJAXdomains via a domain that has a partial match to an allowed origin, as demonstrated by "http://en.wikipedia.org.evilsite.example/."

5.0
2015-01-16 CVE-2014-6383 Juniper Code vulnerability in Juniper Junos 13.3/14.1/14.2

The stateless firewall in Juniper Junos 13.3R3, 14.1R1, and 14.1R2, when using Trio-based PFE modules, does not properly match ports, which might allow remote attackers to bypass firewall rule.

5.0
2015-01-15 CVE-2015-0591 Cisco Resource Management Errors vulnerability in Cisco Unified Communications Domain Manager 10.0

Cisco Unified Communications Domain Manager (UCDM) 10 allows remote attackers to cause a denial of service (daemon hang and GUI outage) via a flood of malformed TCP packets, aka Bug ID CSCur44177.

5.0
2015-01-15 CVE-2014-8034 Cisco Credentials Management vulnerability in Cisco Webex Meetings Server 1.5

Cisco WebEx Meetings Server 1.5 presents the same CAPTCHA challenge for each login attempt, which makes it easier for remote attackers to obtain access via a brute-force approach of guessing usernames, aka Bug ID CSCuj40321.

5.0
2015-01-15 CVE-2014-9593 Apache Information Exposure vulnerability in Apache Cloudstack

Apache CloudStack before 4.3.2 and 4.4.x before 4.4.2 allows remote attackers to obtain private keys via a listSslCerts API call.

5.0
2015-01-15 CVE-2014-0171 Redhat
Odata4J Project
XML External Entity Injection vulnerability in odata4j

XML external entity (XXE) vulnerability in StaxXMLFactoryProvider2 in Odata4j, as used in Red Hat JBoss Data Virtualization before 6.0.0 patch 4, allows remote attackers to read arbitrary files via a crafted request to a REST endpoint.

5.0
2015-01-14 CVE-2015-0583 Cisco Information Exposure vulnerability in Cisco Webex Meeting Center

Cisco WebEx Meeting Center does not properly restrict the content of URLs, which allows remote attackers to obtain sensitive information via vectors related to file: URIs, aka Bug ID CSCus18281.

5.0
2015-01-14 CVE-2015-0579 Cisco Resource Management Errors vulnerability in Cisco Telepresence Video Communication Server

Cisco TelePresence Video Communication Server (VCS) and Cisco Expressway allow remote attackers to cause a denial of service (memory and CPU consumption, and partial outage) via crafted SIP packets, aka Bug ID CSCur12473.

5.0
2015-01-14 CVE-2014-3314 Cisco Improper Input Validation vulnerability in Cisco Anyconnect Secure Mobility Client

Cisco AnyConnect on Android and OS X does not properly verify the host type, which allows remote attackers to spoof authentication forms and possibly capture credentials via unspecified vectors, aka Bug IDs CSCuo24931 and CSCuo24940.

5.0
2015-01-14 CVE-2014-8640 Mozilla
Opensuse
Race Condition vulnerability in multiple products

The mozilla::dom::AudioParamTimeline::AudioNodeInputValue function in the Web Audio API implementation in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 does not properly restrict timeline operations, which allows remote attackers to cause a denial of service (uninitialized-memory read and application crash) via crafted API calls.

5.0
2015-01-14 CVE-2014-8637 Mozilla Information Exposure vulnerability in Mozilla Firefox and Seamonkey

Mozilla Firefox before 35.0 and SeaMonkey before 2.32 do not properly initialize memory for BMP images, which allows remote attackers to obtain sensitive information from process memory via a crafted web page that triggers the rendering of malformed BMP data within a CANVAS element.

5.0
2015-01-13 CVE-2015-0302 Adobe
Linux
Apple
Microsoft
Information Disclosure vulnerability in Adobe Flash Player and AIR

Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to obtain sensitive keystroke information via unspecified vectors.

5.0
2015-01-13 CVE-2014-100033 Licensepal Path Traversal vulnerability in Licensepal Arcticdesk

Directory traversal vulnerability in LicensePal ArcticDesk before 1.2.5 allows remote attackers to read arbitrary files via unspecified vectors.

5.0
2015-01-13 CVE-2014-100029 Ganesha Digital Library Project Path Traversal vulnerability in Ganesha Digital Library Project Ganesha Digital Library 4.2

Multiple directory traversal vulnerabilities in class/session.php in Ganesha Digital Library (GDL) 4.2 allow remote attackers to read arbitrary files via a ..

5.0
2015-01-13 CVE-2014-10022 Apache Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apache Traffic Server

Apache Traffic Server before 5.1.2 allows remote attackers to cause a denial of service via unspecified vectors, related to internal buffer sizing.

5.0
2015-01-13 CVE-2014-10010 Phpjabbers Path Traversal vulnerability in PHPjabbers Appointment Scheduler 2.0

Directory traversal vulnerability in PHPJabbers Appointment Scheduler 2.0 allows remote attackers to read arbitrary files via a ..

5.0
2015-01-13 CVE-2014-10005 Maianscriptworld Information Exposure vulnerability in Maianscriptworld Maian Uploader 4.0

Maian Uploader 4.0 allows remote attackers to obtain sensitive information via a request without the height parameter to load_flv.js.php, which reveals the installation path in an error message.

5.0
2015-01-13 CVE-2014-10002 Jetbrains Information Disclosure vulnerability in TeamCity

Unspecified vulnerability in JetBrains TeamCity before 8.1 allows remote attackers to obtain sensitive information via unknown vectors.

5.0
2015-01-13 CVE-2014-100009 Joomlaskin Information Exposure vulnerability in Joomlaskin JS Multi Hotel 2.2.1

The Joomlaskin JS Multi Hotel (aka JS MultiHotel and Js-Multi-Hotel) plugin 2.2.1 and earlier for WordPress allows remote attackers to obtain the installation path via a request to (1) functions.php, (2) myCalendar.php, (3) refreshDate.php, (4) show_image.php, (5) widget.php, (6) phpthumb/GdThumb.inc.php, or (7) phpthumb/thumb_plugins/gd_reflection.inc.php in includes/.

5.0
2015-01-13 CVE-2014-100002 Zohocorp Path Traversal vulnerability in Zohocorp Manageengine Supportcenter Plus

Directory traversal vulnerability in ManageEngine SupportCenter Plus 7.9 before 7917 allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the attach parameter to WorkOrder.do in the file attachment for a new ticket.

5.0
2015-01-12 CVE-2014-6268 XEN Resource Management Errors vulnerability in XEN 4.4.0/4.4.1

The evtchn_fifo_set_pending function in Xen 4.4.x allows local guest users to cause a denial of service (host crash) via vectors involving an uninitialized FIFO-based event channel control block when (1) binding or (2) moving an event to a different VCPU.

4.9
2015-01-13 CVE-2015-0011 Microsoft Permissions, Privileges, and Access Controls vulnerability in Microsoft products

mrxdav.sys (aka the WebDAV driver) in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to bypass an impersonation protection mechanism, and obtain privileges for redirection of WebDAV requests, via a crafted application, aka "WebDAV Elevation of Privilege Vulnerability."

4.7
2015-01-15 CVE-2014-8398 Corel DLL Loading Arbitrary Code Execution vulnerability in Corel FastFlick

Multiple untrusted search path vulnerabilities in Corel FastFlick allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) igfxcmrt32.dll, (2) ipl.dll, (3) MSPStyleLib.dll, (4) uFioUtil.dll, (5) uhDSPlay.dll, (6) uipl.dll, (7) uvipl.dll, (8) VC1DecDll.dll, or (9) VC1DecDll_SSE3.dll file that is located in the same folder as the file being processed.

4.6
2015-01-15 CVE-2014-8397 Corel DLL Loading Arbitrary Code Execution vulnerability in VideoStudio Pro X7 'u32ZLib.dll'

Untrusted search path vulnerability in Corel VideoStudio PRO X7 or FastFlick allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse u32ZLib.dll file that is located in the same folder as the file being processed.

4.6
2015-01-15 CVE-2014-8396 Corel DLL Loading Arbitrary Code Execution vulnerability in Corel PDF Fusion 'quserex.dll'

Untrusted search path vulnerability in Corel PDF Fusion allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse quserex.dll file that is located in the same folder as the file being processed.

4.6
2015-01-15 CVE-2014-8395 Corel DLL Loading Arbitrary Code Execution vulnerability in Corel Painter 2015

Untrusted search path vulnerability in Corel Painter 2015 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wacommt.dll file that is located in the same folder as the file being processed.

4.6
2015-01-15 CVE-2014-8394 Corel DLL Loading Arbitrary Code Execution vulnerability in Corel Corelcad 2014

Multiple untrusted search path vulnerabilities in Corel CAD 2014 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) FxManagedCommands_3.08_9.tx or (2) TD_Mgd_3.08_9.dll file in the current working directory.

4.6
2015-01-17 CVE-2014-6197 IBM Improper Input Validation vulnerability in IBM Security Network Protection XGS Firmware

IBM Security Network Protection 5.1.x and 5.2.x before 5.2.0.0 FP5 and 5.3.x before 5.3.0.0 FP1 allows remote attackers to conduct clickjacking attacks via unspecified vectors.

4.3
2015-01-16 CVE-2015-0220 Canonical
Djangoproject
Cross-site Scripting vulnerability in multiple products

The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL.

4.3
2015-01-16 CVE-2014-9480 Mediawiki Cross-site Scripting vulnerability in Mediawiki

Cross-site scripting (XSS) vulnerability in the Hovercards extension for MediaWiki allows remote attackers to inject arbitrary web script or HTML via vectors related to text extracts.

4.3
2015-01-16 CVE-2014-9479 Mediawiki Cross-site Scripting vulnerability in Mediawiki

Cross-site scripting (XSS) vulnerability in the preview in the TemplateSandbox extension for MediaWiki allows remote attackers to inject arbitrary web script or HTML via the text parameter to Special:TemplateSandbox.

4.3
2015-01-16 CVE-2014-9477 Mediawiki Cross-site Scripting vulnerability in Mediawiki

Multiple cross-site scripting (XSS) vulnerabilities in the Listings extension for MediaWiki allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) url parameter.

4.3
2015-01-16 CVE-2015-1058 Insanevisions Cross-site Scripting vulnerability in Insanevisions Adaptcms 3.0.3

Multiple cross-site scripting (XSS) vulnerabilities in AdaptCMS 3.0.3 allow remote attackers to inject arbitrary web script or HTML via the (1) data[Category][title] parameter to admin/categories/add, (2) data[Field][title] parameter to admin/fields/ajax_fields/, (3) name property in a basicInfo JSON object to admin/tools/create_theme, (4) data[Link][link_title] parameter to admin/links/links/add, or (5) data[ForumTopic][subject] parameter to forums/off-topic/new.

4.3
2015-01-16 CVE-2015-1057 E107 Cross-site Scripting vulnerability in E107 2.0.0

Cross-site scripting (XSS) vulnerability in usersettings.php in e107 2.0.0 allows remote attackers to inject arbitrary web script or HTML via the "Real Name" value.

4.3
2015-01-16 CVE-2015-1056 Brother Cross-site Scripting vulnerability in Brother Mfc-J4410Dw and Mfc-J4410Dw Firmware

Cross-site scripting (XSS) vulnerability in Brother MFC-J4410DW printer with firmware before L allows remote attackers to inject arbitrary web script or HTML via the url parameter to general/status.html and possibly other pages.

4.3
2015-01-16 CVE-2015-1053 Croogo Cross-site Scripting vulnerability in Croogo

Cross-site scripting (XSS) vulnerability in the administrative backend in Croogo before 2.2.1 allows remote attackers to inject arbitrary web script or HTML via the path parameter to admin/file_manager/file_manager/editfile.

4.3
2015-01-16 CVE-2014-9599 B2Evolution Cross-site Scripting vulnerability in B2Evolution

Cross-site scripting (XSS) vulnerability in the filemanager in b2evolution before 5.2.1 allows remote attackers to inject arbitrary web script or HTML via the fm_filter parameter to blogs/admin.php.

4.3
2015-01-15 CVE-2014-9596 Panasonic Cryptographic Issues vulnerability in Panasonic products

Panasonic Arbitrator Back-End Server (BES) MK 2.0 VPU before 9.3.1 build 4.08.003.0, when USB Wi-Fi or Direct LAN is enabled, and MK 3.0 VPU before 9.3.1 build 5.06.000.0, when Embedded Wi-Fi or Direct LAN is enabled, does not use encryption, which allows remote attackers to obtain sensitive information by sniffing the network for client-server traffic, as demonstrated by Active Directory credential information.

4.3
2015-01-15 CVE-2014-8022 Cisco Cross-site Scripting vulnerability in Cisco Identity Services Engine Software

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Identity Services Engine allow remote attackers to inject arbitrary web script or HTML via input to unspecified web pages, aka Bug IDs CSCur69835 and CSCur69776.

4.3
2015-01-15 CVE-2014-7881 HP Cross-site Scripting vulnerability in HP Insight Control Server Deployment

Cross-site scripting (XSS) vulnerability in the server in HP Insight Control allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2015-01-15 CVE-2015-1052 Phpkit Cross-site Scripting vulnerability in PHPkit 1.6.6

Cross-site scripting (XSS) vulnerability in the poll archive in PHPKIT 1.6.6 (Build 160014) allows remote attackers to inject arbitrary web script or HTML via the result parameter to upload_files/pk/include.php.

4.3
2015-01-15 CVE-2015-1050 F5 Cross-site Scripting vulnerability in F5 Big-Ip Application Security Manager

Cross-site scripting (XSS) vulnerability in F5 BIG-IP Application Security Manager (ASM) before 11.6 allows remote attackers to inject arbitrary web script or HTML via the Response Body field when creating a new user account.

4.3
2015-01-15 CVE-2015-1041 E107 Cross-site Scripting vulnerability in E107 1.0.4

Cross-site scripting (XSS) vulnerability in e107_admin/filemanager.php in e107 1.0.4 allows remote attackers to inject arbitrary web script or HTML via the e107_files/ file path in the QUERY_STRING.

4.3
2015-01-15 CVE-2015-1039 Zfcuser Project Cross-site Scripting vulnerability in Zfcuser Project Zfcuser 1.2.1

Cross-site scripting (XSS) vulnerability in user/login.phtml in ZF-Commons ZfcUser before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the redirect parameter.

4.3
2015-01-15 CVE-2014-9570 Mywebsiteadvisor Cross-site Scripting vulnerability in Mywebsiteadvisor Simple Security 1.1.5

Multiple cross-site scripting (XSS) vulnerabilities in the MyWebsiteAdvisor Simple Security plugin 1.1.5 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) datefilter parameter in the access_log page to wp-admin/users.php or (2) simple_security_ip_blacklist[] parameter in an add_blacklist_ip action in the ip_blacklist page to wp-admin/users.php.

4.3
2015-01-15 CVE-2014-9561 Softbb Cross-site Scripting vulnerability in Softbb 0.1.3

Cross-site scripting (XSS) vulnerability in redir_last_post_list.php in SoftBB 0.1.3 allows remote attackers to inject arbitrary web script or HTML via the post parameter.

4.3
2015-01-15 CVE-2014-8869 Tapatalk Cross-site Scripting vulnerability in Tapatalk

Multiple cross-site scripting (XSS) vulnerabilities in mobiquo/smartbanner/welcome.php in the Tapatalk (com.tapatalk.wbb4) plugin 1.x before 1.1.2 for Woltlab Burning Board 4.0 allow remote attackers to inject arbitrary web script or HTML via the (1) app_android_id or (2) app_kindle_url parameter.

4.3
2015-01-15 CVE-2014-8150 Debian
Haxx
Canonical
Remote Security Bypass vulnerability in cURL/libcURL

CRLF injection vulnerability in libcurl 6.0 through 7.x before 7.40.0, when using an HTTP proxy, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in a URL.

4.3
2015-01-15 CVE-2014-7956 Podsfoundation Cross-site Scripting vulnerability in Podsfoundation Pods 2.4.3

Cross-site scripting (XSS) vulnerability in the Pods plugin before 2.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter in an edit action in the pods page to wp-admin/admin.php.

4.3
2015-01-14 CVE-2015-0577 Cisco Cross-site Scripting vulnerability in Cisco Asyncos

Multiple cross-site scripting (XSS) vulnerabilities in the IronPort Spam Quarantine (ISQ) page in Cisco AsyncOS, as used on the Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA), allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug IDs CSCus22925 and CSCup08113.

4.3
2015-01-14 CVE-2014-8642 Mozilla
Opensuse
Cryptographic Issues vulnerability in multiple products

Mozilla Firefox before 35.0 and SeaMonkey before 2.32 do not consider the id-pkix-ocsp-nocheck extension in deciding whether to trust an OCSP responder, which makes it easier for remote attackers to obtain sensitive information by sniffing the network during a session in which there was an incorrect decision to accept a compromised and revoked certificate.

4.3
2015-01-13 CVE-2014-10036 Jetbrains Cross-site Scripting vulnerability in Jetbrains Teamcity

Cross-site scripting (XSS) vulnerability in JetBrains TeamCity before 8.1 allows remote attackers to inject arbitrary web script or HTML via the cameFromUrl parameter to feed/generateFeedUrl.html.

4.3
2015-01-13 CVE-2014-10035 Couponphp Cross-site Scripting vulnerability in Couponphp 1.1.0

Multiple cross-site scripting (XSS) vulnerabilities in the admin area in couponPHP before 1.2.0 allow remote administrators to inject arbitrary web script or HTML via the (1) sEcho parameter to comments_paginate.php or (2) stores_paginate.php or the (3) affiliate_url, (4) description, (5) domain, (6) seo[description], (7) seo[heading], (8) seo[title], (9) seo[keywords], (10) setting[logo], (11) setting[perpage], or (12) setting[sitename] to admin/index.php.

4.3
2015-01-13 CVE-2014-100038 Storytlr Cross-site Scripting vulnerability in Storytlr 1.3

Cross-site scripting (XSS) vulnerability in Storytlr 1.3.dev and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameter to search/.

4.3
2015-01-13 CVE-2014-100037 Storytlr Cross-site Scripting vulnerability in Storytlr 1.3

Cross-site scripting (XSS) vulnerability in Storytlr 1.3.dev and earlier allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to archives/.

4.3
2015-01-13 CVE-2014-100036 Flatpress Cross-site Scripting vulnerability in Flatpress 1.0.2

Cross-site scripting (XSS) vulnerability in FlatPress 1.0.2 allows remote attackers to inject arbitrary web script or HTML via the content parameter to the default URI.

4.3
2015-01-13 CVE-2014-100034 Licensepal Cross-site Scripting vulnerability in Licensepal Arcticdesk

Cross-site scripting (XSS) vulnerability in the frontend interface in LicensePal ArcticDesk before 1.2.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2015-01-13 CVE-2014-100032 Airties Cross-site Scripting vulnerability in Airties AIR 6372

Cross-site scripting (XSS) vulnerability in top.html in the Airties Air 6372 modem allows remote attackers to inject arbitrary web script or HTML via the productboardtype parameter.

4.3
2015-01-13 CVE-2014-100030 Ganesha Digital Library Project Cross-site Scripting vulnerability in Ganesha Digital Library Project Ganesha Digital Library 4.2

Cross-site scripting (XSS) vulnerability in module/search/function.php in Ganesha Digital Library (GDL) 4.2 allows remote attackers to inject arbitrary web script or HTML via the keyword parameter in a ByEge action.

4.3
2015-01-13 CVE-2014-100028 Webcrafted Project Cross-site Scripting vulnerability in Webcrafted Project Webcrafted

Cross-site scripting (XSS) vulnerability in /signup in WEBCrafted allows remote attackers to inject arbitrary web script or HTML via the username.

4.3
2015-01-13 CVE-2014-100027 Getusedtoit Cross-site Scripting vulnerability in Getusedtoit WP Slimstat 3.5.5

Cross-site scripting (XSS) vulnerability in the WP SlimStat plugin before 3.5.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

4.3
2015-01-13 CVE-2014-100026 April S Super Functions Pack Project Cross-site Scripting vulnerability in April'S Super Functions Pack Project April'S Super Functions Pack 1.4.7

Cross-site scripting (XSS) vulnerability in readme.php in the April's Super Functions Pack plugin before 1.4.8 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.

4.3
2015-01-13 CVE-2014-100024 Seopanel Cross-site Scripting vulnerability in Seopanel SEO Panel 3.3.1

Cross-site scripting (XSS) vulnerability in Seo Panel before 3.4.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2015-01-13 CVE-2014-100023 Mtouch Quiz Project Cross-site Scripting vulnerability in Mtouch Quiz Project Mtouch Quiz

Multiple cross-site scripting (XSS) vulnerabilities in question.php in the mTouch Quiz before 3.0.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the quiz parameter to wp-admin/edit.php.

4.3
2015-01-13 CVE-2014-100021 Orangehrm Cross-site Scripting vulnerability in Orangehrm

Cross-site scripting (XSS) vulnerability in symfony/web/index.php/pim/viewEmployeeList in OrangeHRM before 3.1.2 allows remote attackers to inject arbitrary web script or HTML via the empsearch[employee_name][empId] parameter.

4.3
2015-01-13 CVE-2014-100018 Unconfirmed Project Cross-site Scripting vulnerability in Unconfirmed Project Unconfirmed 1.2.4

Cross-site scripting (XSS) vulnerability in the Unconfirmed plugin before 1.2.5 for WordPress allows remote attackers to inject arbitrary web script or HTML via the s parameter in the unconfirmed page to wp-admin/network/users.php.

4.3
2015-01-13 CVE-2014-100017 Phponlinechat Cross-site Scripting vulnerability in PHPonlinechat 3.0

Cross-site scripting (XSS) vulnerability in canned_opr.php in PhpOnlineChat 3.0 allows remote attackers to inject arbitrary web script or HTML via the message field.

4.3
2015-01-13 CVE-2014-100016 Photocati Media Cross-site Scripting vulnerability in Photocati Media Photocrati

Cross-site scripting (XSS) vulnerability in photocrati-gallery/ecomm-sizes.php in the Photocrati theme for WordPress allows remote attackers to inject arbitrary web script or HTML via the prod_id parameter.

4.3
2015-01-13 CVE-2014-100013 Clientresponse Project Cross-site Scripting vulnerability in Clientresponse Project Clientresponse 4.1

Multiple cross-site scripting (XSS) vulnerabilities in clientResponse 4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Subject or (2) Message field.

4.3
2015-01-13 CVE-2014-10018 Teracom Cross-site Scripting vulnerability in Teracom T2-B-Gawv1.4U10Y-Bi

Cross-site scripting (XSS) vulnerability in webconfig/wlan/country.html/country in the Teracom T2-B-Gawv1.4U10Y-BI modem allows remote attackers to inject arbitrary web script or HTML via the essid parameter.

4.3
2015-01-13 CVE-2014-10016 Welcart Cross-site Scripting vulnerability in Welcart E-Commerce 1.3.12

Multiple cross-site scripting (XSS) vulnerabilities in the Welcart e-Commerce plugin 1.3.12 for WordPress allow remote attackers to inject arbitrary web script or HTML via (1) unspecified vectors related to purchase_limit or the (2) name, (3) intl, (4) nocod, or (5) time parameter in an add_delivery_method action to wp-admin/admin-ajax.php.

4.3
2015-01-13 CVE-2014-10012 Awpcp Cross-site Scripting vulnerability in Awpcp Another Wordpress Classifieds Plugin 3.3.1

Cross-site scripting (XSS) vulnerability in the Another WordPress Classifieds Plugin plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the query string to the default URI.

4.3
2015-01-13 CVE-2014-10009 Iwcn Cross-site Scripting vulnerability in Iwcn Stark CRM 1.0

Multiple cross-site scripting (XSS) vulnerabilities in Stark CRM 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) first_name, (2) last_name, or (3) notes parameter to the client page; (4) insu_name or (5) price parameter to the add_insurance_cat page; or (6) status[] parameter to the add_status page.

4.3
2015-01-13 CVE-2014-10007 Maianscriptworld Cross-site Scripting vulnerability in Maianscriptworld Maian Weblog 4.0

Multiple cross-site scripting (XSS) vulnerabilities in Maian Weblog 4.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, or (3) subject parameter in a contact action to index.php.

4.3
2015-01-13 CVE-2014-10003 Maian Script World Cross-site Scripting vulnerability in Maian Script World Maian Uploader 4.0

Multiple cross-site scripting (XSS) vulnerabilities in Maian Uploader 4.0 allow remote attackers to inject arbitrary web script or HTML via the width parameter to (1) uploader/admin/js/load_flv.js.php or (2) uploader/js/load_flv.js.php.

4.3
2015-01-13 CVE-2014-100010 Csphere Cross-site Scripting vulnerability in Csphere Clansphere 2011.4

Cross-site scripting (XSS) vulnerability in ClanSphere 2011.4 allows remote attackers to inject arbitrary web script or HTML via the where parameter in a list action to index.php.

4.3
2015-01-13 CVE-2014-100008 Joomlaskin Cross-site Scripting vulnerability in Joomlaskin JS Multi Hotel 2.2.1

Cross-site scripting (XSS) vulnerability in includes/delete_img.php in the Joomlaskin JS Multi Hotel (aka JS MultiHotel and Js-Multi-Hotel) plugin 2.2.1 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the path parameter.

4.3
2015-01-13 CVE-2014-100007 HK Exif Tags Project Cross-site Scripting vulnerability in HK Exif Tags Project HK Exif Tags 1.11

Cross-site scripting (XSS) vulnerability in the HK Exif Tags plugin before 1.12 for WordPress allows remote authenticated users to inject arbitrary web script or HTML via an EXIF tag.

4.3
2015-01-13 CVE-2014-100006 Webtrees Cross-site Scripting vulnerability in Webtrees 1.5.1

Multiple cross-site scripting (XSS) vulnerabilities in modules_v3/googlemap/wt_v3_street_view.php in webtrees before 1.5.2 allow remote attackers to inject arbitrary web script or HTML via the (1) map, (2) streetview, or (3) reset parameter.

4.3
2015-01-13 CVE-2014-100004 Sitecore Cross-site Scripting vulnerability in Sitecore CMS 7.0

Cross-site scripting (XSS) vulnerability in Sitecore CMS before 7.0 Update-4 (rev.

4.3
2015-01-15 CVE-2014-8153 Litech
Openstack
Improper Input Validation vulnerability in multiple products

The L3 agent in OpenStack Neutron 2014.2.x before 2014.2.2, when using radvd 2.0+, allows remote authenticated users to cause a denial of service (blocked router update processing) by creating eight routers and assigning an ipv6 non-provider subnet to each.

4.0

13 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2015-01-18 CVE-2015-0862 Pivotal Software Cross-site Scripting vulnerability in Pivotal Software Rabbitmq Management 3.4.2

Multiple cross-site scripting (XSS) vulnerabilities in the management web UI in the RabbitMQ management plugin before 3.4.3 allow remote authenticated users to inject arbitrary web script or HTML via (1) message details when a message is unqueued, such as headers or arguments; (2) policy names, which are not properly handled when viewing policies; (3) details for AMQP network clients, such as the version; allow remote authenticated administrators to inject arbitrary web script or HTML via (4) user names, (5) the cluster name; or allow RabbitMQ cluster administrators to (6) modify unspecified content.

3.5
2015-01-17 CVE-2014-3032 IBM Cross-site Scripting vulnerability in IBM Tivoli Netcool/Omnibus

Cross-site scripting (XSS) vulnerability in the Web GUI in IBM Tivoli Netcool/OMNIbus 7.3.0 before 7.3.0.6, 7.3.1 before 7.3.1.7, and 7.4.0 before 7.4.0.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

3.5
2015-01-16 CVE-2014-9475 Mediawiki Cross-site Scripting vulnerability in Mediawiki

Cross-site scripting (XSS) vulnerability in thumb.php in MediaWiki before 1.19.23, 1.2x before 1.22.15, 1.23.x before 1.23.8, and 1.24.x before 1.24.1 allows remote authenticated users to inject arbitrary web script or HTML via a wikitext message.

3.5
2015-01-16 CVE-2015-1054 Crea8Social Cross-site Scripting vulnerability in Crea8Social 2.0

Cross-site scripting (XSS) vulnerability in the Games feature in Crea8Social 2.0 allows remote authenticated users to inject arbitrary web script or HTML via the Game Content field in Add Game.

3.5
2015-01-15 CVE-2015-1040 Bedita Cross-site Scripting vulnerability in Bedita 3.4.0

Multiple cross-site scripting (XSS) vulnerabilities in the administrative backend in BEdita 3.4.0 allow remote authenticated users to inject arbitrary web script or HTML via the (1) lrealname field in the editProfile form to index.php/home/profile; the (2) data[title] or (3) data[description] field in the addQuickItem form to index.php; the (4) "note text" field in the saveNote form to index.php/areas; or the (5) titleBEObject or (6) tagsArea field in the updateForm form to index.php/documents/view.

3.5
2015-01-16 CVE-2014-9478 Mediawiki Cross-site Scripting vulnerability in Mediawiki

Cross-site scripting (XSS) vulnerability in the preview in the ExpandTemplates extension for MediaWiki, when $wgRawHTML is set to true, allows remote attackers to inject arbitrary web script or HTML via the wpInput parameter to the Special:ExpandTemplates page.

2.6
2015-01-17 CVE-2014-4835 IBM Information Exposure vulnerability in IBM products

IBM ServerGuide before 9.63, UpdateXpress System Packs Installer (UXSPI) before 9.63, and ToolsCenter Suite before 9.63 place credentials in logs, which allows local users to obtain sensitive information by reading a file.

2.1
2015-01-16 CVE-2014-9496 Libsndfile Project
Opensuse
Debian
Canonical
Oracle
The sd2_parse_rsrc_fork function in sd2.c in libsndfile allows attackers to have unspecified impact via vectors related to a (1) map offset or (2) rsrc marker, which triggers an out-of-bounds read.
2.1
2015-01-14 CVE-2014-5231 Siemens
Apple
Information Exposure vulnerability in Siemens Simatic Wincc Sm@Rtclient 1.0

The Siemens SIMATIC WinCC Sm@rtClient app before 1.0.2 for iOS allows physically proximate attackers to extract the password from storage via unspecified vectors.

2.1
2015-01-13 CVE-2014-100039 Malwarebytes Improper Input Validation vulnerability in Malwarebytes Anti-Exploit 1.04.1.1012

mbae.sys in Malwarebytes Anti-Exploit before 1.05.1.2014 allows local users to cause a denial of service (crash) via a crafted size in an unspecified IOCTL call, which triggers an out-of-bounds read.

2.1
2015-01-14 CVE-2014-5233 Siemens
Apple
Information Exposure vulnerability in Siemens Simatic Wincc Sm@Rtclient 1.0

The Siemens SIMATIC WinCC Sm@rtClient app before 1.0.2 for iOS allows physically proximate attackers to discover Sm@rtServer credentials by leveraging an error in the credential-processing mechanism.

1.9
2015-01-14 CVE-2014-5232 Siemens
Apple
Permissions, Privileges, and Access Controls vulnerability in Siemens Simatic Wincc Sm@Rtclient 1.0

The Siemens SIMATIC WinCC Sm@rtClient app before 1.0.2 for iOS allows local users to bypass an intended application-password requirement by leveraging the running of the app in the background state.

1.9
2015-01-13 CVE-2015-0001 Microsoft Permissions, Privileges, and Access Controls vulnerability in Microsoft products

The Windows Error Reporting (WER) component in Microsoft Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to bypass the Protected Process Light protection mechanism and read the contents of arbitrary process-memory locations by leveraging administrative privileges, aka "Windows Error Reporting Security Feature Bypass Vulnerability."

1.9