ID | Summary | Flags | Max Score |
---|---|---|---|
CVE-2013-5000 | phpMyAdmin 3.5.x before 3.5.8.2 allows remote attackers to obtain sensitive information via an inval... | | |
CVE-2013-5001 | Cross-site scripting (XSS) vulnerability in libraries/plugins/transformations/abstract/TextLinkTrans... | | |
CVE-2013-5002 | Cross-site scripting (XSS) vulnerability in libraries/schema/Export_Relation_Schema.class.php in php... | | |
CVE-2013-5003 | Multiple SQL injection vulnerabilities in phpMyAdmin 3.5.x before 3.5.8.2 and 4.0.x before 4.0.4.2 a... | | |
CVE-2013-5005 | Multiple cross-site scripting (XSS) vulnerabilities in ajaxRequest/methodCall.do in Tripwire Enterpr... | E | |
CVE-2013-5006 | main_internet.php on the Western Digital My Net N600 and N750 with firmware 1.03.12 and 1.04.16, and... | | |
CVE-2013-5008 | The agent and task-agent components in Symantec Management Platform 7.0 and 7.1 before 7.1 SP2 Mp1.1... | S | |
CVE-2013-5009 | The Management Console in Symantec Endpoint Protection (SEP) 11.x before 11.0.7.4 and 12.x before 12... | | |
CVE-2013-5010 | The Application/Device Control (ADC) component in the client in Symantec Endpoint Protection (SEP) 1... | | |
CVE-2013-5011 | Unquoted Windows search path vulnerability in the client in Symantec Endpoint Protection (SEP) 11.x ... | | |
CVE-2013-5012 | Multiple SQL injection vulnerabilities in the management console on the Symantec Web Gateway (SWG) a... | | |
CVE-2013-5013 | Multiple cross-site scripting (XSS) vulnerabilities in the management console on the Symantec Web Ga... | | |
CVE-2013-5014 | The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and... | E | |
CVE-2013-5015 | SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM)... | E | |
CVE-2013-5016 | Symantec Critical System Protection (SCSP) before 5.2.9, when installed on an unpatched Windows Serv... | | |
CVE-2013-5017 | SNMPConfig.php in the management console in Symantec Web Gateway (SWG) before 5.2.1 allows remote at... | | |
CVE-2013-5018 | The is_asn1 function in strongSwan 4.1.11 through 5.0.4 does not properly validate the return value ... | E | |
CVE-2013-5019 | Stack-based buffer overflow in Ultra Mini HTTPD 1.21 allows remote attackers to execute arbitrary co... | E | |
CVE-2013-5020 | Multiple cross-site scripting (XSS) vulnerabilities in bb_admin.php in MiniBB before 3.0.1 allow rem... | E S | |
CVE-2013-5021 | Multiple absolute path traversal vulnerabilities in National Instruments cwui.ocx, as used in Nation... | | |
CVE-2013-5022 | Absolute path traversal vulnerability in the 3D Graph ActiveX control in cw3dgrph.ocx in National In... | S | |
CVE-2013-5023 | The ActiveX controls in the HelpAsst component in NI Help Links in National Instruments LabWindows/C... | | |
CVE-2013-5024 | An ActiveX control in NationalInstruments.Help2.dll in National Instruments NI .NET Class Library He... | | |
CVE-2013-5025 | An ActiveX control in exlauncher.dll in the Help subsystem in National Instruments LabWindows/CVI be... | S | |
CVE-2013-5026 | An ActiveX control in lookout650.ocx, lookout660.ocx, and lookout670.ocx in National Instruments Loo... | S | |
CVE-2013-5027 | Collabtive 1.0 has incorrect access control... | E | |
CVE-2013-5028 | SQL injection vulnerability in IT/hardware-list.dll in Kwoksys Kwok Information Server before 2.8.5 ... | E | |
CVE-2013-5029 | phpMyAdmin 3.5.x and 4.0.x before 4.0.5 allows remote attackers to bypass the clickjacking protectio... | E S | |
CVE-2013-5030 | Ruckus Wireless Zoneflex 2942 devices with firmware 9.6.0.0.267 allow remote attackers to bypass aut... | | |
CVE-2013-5031 | Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attac... | | |
CVE-2013-5032 | Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attac... | | |
CVE-2013-5033 | Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attac... | | |
CVE-2013-5034 | Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attac... | | |
CVE-2013-5035 | Multiple race conditions in HtmlCleaner before 2.6, as used in Open-Xchange AppSuite 7.2.2 before re... | E | |
CVE-2013-5036 | The Square Squash allows remote attackers to execute arbitrary code via a YAML document in the (1) n... | E S | |
CVE-2013-5037 | The HOT HOTBOX router with software 2.1.11 has a default WPS PIN of 12345670, which makes it easier ... | E | |
CVE-2013-5038 | The HOT HOTBOX router with software 2.1.11 allows remote attackers to bypass authentication by confi... | E | |
CVE-2013-5039 | Cross-site request forgery (CSRF) vulnerability in goform/wlanBasicSecurity on the HOT HOTBOX router... | E | |
CVE-2013-5041 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5042 | Cross-site scripting (XSS) vulnerability in Microsoft ASP.NET SignalR 1.1.x before 1.1.4 and 2.0.x b... | | |
CVE-2013-5043 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5044 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5045 | Microsoft Internet Explorer 10 and 11 allows local users to bypass the Protected Mode protection mec... | E | |
CVE-2013-5046 | Microsoft Internet Explorer 7 through 11 allows local users to bypass the Protected Mode protection ... | | |
CVE-2013-5047 | Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause ... | | |
CVE-2013-5048 | Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause ... | | |
CVE-2013-5049 | Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code or cause a... | | |
CVE-2013-5050 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5051 | Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a d... | | |
CVE-2013-5052 | Microsoft Internet Explorer 7 allows remote attackers to execute arbitrary code or cause a denial of... | | |
CVE-2013-5053 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5054 | Microsoft Office 2013 and 2013 RT allows remote attackers to discover authentication tokens via a cr... | | |
CVE-2013-5055 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5056 | Use-after-free vulnerability in the Scripting Runtime Object Library in Microsoft Windows XP SP2 and... | S | |
CVE-2013-5057 | hxds.dll in Microsoft Office 2007 SP3 and 2010 SP1 and SP2 does not implement the ASLR protection me... | | |
CVE-2013-5058 | Integer overflow in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003... | S | |
CVE-2013-5059 | Microsoft SharePoint Server 2010 SP1 and SP2 and 2013, and Office Web Apps 2013, allows remote attac... | | |
CVE-2013-5060 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5061 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5062 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5063 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5064 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5065 | NDProxy.sys in the kernel in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users... | KEV E S | |
CVE-2013-5066 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5067 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5068 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5069 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5070 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5071 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5072 | Cross-site scripting (XSS) vulnerability in Outlook Web Access in Microsoft Exchange Server 2010 SP2... | | |
CVE-2013-5073 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5074 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5075 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5076 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5077 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5078 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5079 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5080 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5081 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5082 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5083 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5084 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5085 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5086 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5087 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5088 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5089 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5090 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5091 | SQL injection vulnerability in CalendarCommon.php in vTiger CRM 5.4.0 and possibly earlier allows re... | E S | |
CVE-2013-5092 | Cross-site scripting (XSS) vulnerability in afa/php/Login.php in AlgoSec Firewall Analyzer 6.1-b86 a... | E | |
CVE-2013-5093 | The renderLocalView function in render/views.py in graphite-web in Graphite 0.9.5 through 0.9.10 use... | E S | |
CVE-2013-5094 | Cross-site scripting (XSS) vulnerability in index.exp in McAfee Vulnerability Manager 7.5 allows rem... | | |
CVE-2013-5095 | Cross-site scripting (XSS) vulnerability in the web-based interface in Juniper Junos Space before 13... | | |
CVE-2013-5096 | Juniper Junos Space before 13.1R1.6, as used on the JA1500 appliance and in other contexts, does not... | | |
CVE-2013-5097 | Juniper Junos Space before 13.1R1.6, as used on the JA1500 appliance and in other contexts, does not... | S | |
CVE-2013-5098 | Cross-site scripting (XSS) vulnerability in admin/admin.php in the Download Monitor plugin before 3.... | | |
CVE-2013-5099 | Cross-site scripting (XSS) vulnerability in article.php in Anchor CMS 0.9.1, when comments are enabl... | E | |
CVE-2013-5100 | Cross-site scripting (XSS) vulnerability in the Static Methods since 2007 (div2007) extension before... | | |
CVE-2013-5106 | A Code Execution vulnerability exists in select.py when using python-mode 2012-12-19.... | E | |
CVE-2013-5107 | Directory traversal vulnerability in RockMongo 1.1.5 and earlier allows remote attackers to read arb... | E | |
CVE-2013-5108 | Multiple cross-site scripting (XSS) vulnerabilities in the xn function in RockMongo 1.1.5 and earlie... | E | |
CVE-2013-5112 | Evernote before 5.5.1 has insecure PIN storage... | E | |
CVE-2013-5113 | LastPass prior to 2.5.1 has an insecure PIN implementation.... | E | |
CVE-2013-5114 | LastPass prior to 2.5.1 allows secure wipe bypass.... | E | |
CVE-2013-5116 | Evernote prior to 5.5.1 has insecure password change... | | |
CVE-2013-5117 | SQL injection vulnerability in the RSS page (DNNArticleRSS.aspx) in the ZLDNN DNNArticle module befo... | E S | |
CVE-2013-5118 | Cross-site scripting (XSS) vulnerability in the Good for Enterprise app before 2.2.4.1659 for iOS al... | E | |
CVE-2013-5119 | Zimbra Collaboration Suite (ZCS) 6.0.16 and earlier allows man-in-the-middle attackers to obtain acc... | | |
CVE-2013-5120 | SQL injection vulnerability in PHPFox before 3.6.0 (build4) allows remote attackers to execute arbit... | E | |
CVE-2013-5121 | SQL injection vulnerability in PHPFox before 3.6.0 (build6) allows remote attackers to execute arbit... | E | |
CVE-2013-5122 | Cisco Linksys Routers EA2700, EA3500, E4200, EA4500: A bug can cause an unsafe TCP port to open whic... | E | |
CVE-2013-5123 | The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and au... | S | |
CVE-2013-5125 | WebKit, as used in Apple iOS before 7, allows remote attackers to execute arbitrary code or cause a ... | | |
CVE-2013-5126 | WebKit, as used in Apple iOS before 7, allows remote attackers to execute arbitrary code or cause a ... | | |
CVE-2013-5127 | WebKit, as used in Apple iOS before 7, allows remote attackers to execute arbitrary code or cause a ... | | |
CVE-2013-5128 | WebKit, as used in Apple iOS before 7, allows remote attackers to execute arbitrary code or cause a ... | | |
CVE-2013-5129 | Multiple cross-site scripting (XSS) vulnerabilities in WebKit in Apple iOS before 7 allow user-assis... | | |
CVE-2013-5130 | WebKit in Apple Safari before 6.1 disables the Private Browsing feature upon a launch of the Web Ins... | | |
CVE-2013-5131 | Cross-site scripting (XSS) vulnerability in WebKit in Apple iOS before 7 allows remote attackers to ... | | |
CVE-2013-5132 | Apple AirPort Base Station Firmware before 7.6.4 does not properly handle incorrect frame lengths, w... | | |
CVE-2013-5133 | Backup in Apple iOS before 7.1 does not properly restrict symlinks, which allows remote attackers to... | | |
CVE-2013-5134 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was as... | R | |
CVE-2013-5135 | Format string vulnerability in Screen Sharing Server in Apple Mac OS X before 10.9 and Apple Remote ... | | |
CVE-2013-5136 | Apple Remote Desktop before 3.7 does not properly use server authentication-type information during ... | | |
CVE-2013-5137 | IOKit in Apple iOS before 7 allows attackers to send user-interface events to the foreground app by ... | | |
CVE-2013-5138 | IOCatalogue in IOKitUser in Apple iOS before 7 allows attackers to cause a denial of service (NULL p... | | |
CVE-2013-5139 | The IOSerialFamily driver in Apple iOS before 7 allows attackers to execute arbitrary code or cause ... | | |
CVE-2013-5140 | The kernel in Apple iOS before 7 allows remote attackers to cause a denial of service (assertion fai... | | |
CVE-2013-5141 | The kernel in Apple iOS before 7 uses an incorrect data size for a certain integer variable, which a... | | |
CVE-2013-5142 | The kernel in Apple iOS before 7 does not initialize unspecified kernel data structures, which allow... | | |
CVE-2013-5143 | The RADIUS service in Server App in Apple OS X Server before 3.0 selects a fallback X.509 certificat... | | |
CVE-2013-5144 | Passcode Lock in Apple iOS before 7.0.3 on iPhone devices allows physically proximate attackers to b... | | |
CVE-2013-5145 | kextd in Kext Management in Apple iOS before 7 does not properly verify authorization for IPC messag... | | |
CVE-2013-5146 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5147 | Passcode Lock in Apple iOS before 7 does not properly manage the lock state, which allows physically... | | |
CVE-2013-5148 | Apple Keynote before 6.0 does not properly handle the interaction between Keynote presentation mode ... | | |
CVE-2013-5149 | The Push Notifications subsystem in Apple iOS before 7 provides the push-notification token to an ap... | | |
CVE-2013-5150 | The history-clearing feature in Safari in Apple iOS before 7 does not clear the back/forward history... | | |
CVE-2013-5151 | Mobile Safari in Apple iOS before 7 does not prevent HTML interpretation of a document served with a... | | |
CVE-2013-5152 | Mobile Safari in Apple iOS before 7 allows remote attackers to spoof the URL bar via a crafted web s... | | |
CVE-2013-5153 | Springboard in Apple iOS before 7 does not properly manage the lock state in Lost Mode, which allows... | | |
CVE-2013-5154 | The Sandbox subsystem in Apple iOS before 7 determines the sandboxing requirement for a #! applicati... | | |
CVE-2013-5155 | The Sandbox subsystem in Apple iOS before 7 allows attackers to cause a denial of service (infinite ... | | |
CVE-2013-5156 | The Telephony subsystem in Apple iOS before 7 does not require API conformity for access to telephon... | | |
CVE-2013-5157 | The Twitter subsystem in Apple iOS before 7 does not require API conformity for access to Twitter da... | | |
CVE-2013-5158 | The Social subsystem in Apple iOS before 7 does not properly restrict access to the cache of Twitter... | | |
CVE-2013-5159 | WebKit in Apple iOS before 7 allows remote attackers to bypass the Same Origin Policy and obtain pot... | | |
CVE-2013-5160 | Passcode Lock in Apple iOS before 7.0.2 on iPhone devices allows physically proximate attackers to b... | | |
CVE-2013-5161 | Passcode Lock in Apple iOS before 7.0.2 does not properly manage the lock state, which allows physic... | | |
CVE-2013-5162 | Passcode Lock in Apple iOS before 7.0.3 on iPhone devices allows physically proximate attackers to b... | | |
CVE-2013-5163 | Directory Services in Apple Mac OS X before 10.8.5 Supplemental Update allows local users to bypass ... | | |
CVE-2013-5164 | Multiple race conditions in the Phone app in Apple iOS before 7.0.3 allow physically proximate attac... | | |
CVE-2013-5165 | socketfilterfw in Application Firewall in Apple Mac OS X before 10.9 does not properly implement the... | | |
CVE-2013-5166 | The Bluetooth USB host controller in Apple Mac OS X before 10.9 prematurely deletes interfaces, whic... | | |
CVE-2013-5167 | CFNetwork in Apple Mac OS X before 10.9 does not properly support Safari's deletion of session cooki... | | |
CVE-2013-5168 | Console in Apple Mac OS X before 10.9 allows user-assisted remote attackers to execute arbitrary app... | | |
CVE-2013-5169 | CoreGraphics in Apple Mac OS X before 10.9, when display-sleep mode is used, does not ensure that sc... | | |
CVE-2013-5170 | Buffer underflow in CoreGraphics in Apple Mac OS X before 10.9 allows remote attackers to execute ar... | | |
CVE-2013-5171 | CoreGraphics in Apple Mac OS X before 10.9 allows local users to bypass secure input mode and log an... | | |
CVE-2013-5172 | The kernel in Apple Mac OS X before 10.9 does not properly determine the output length for SHA-2 dig... | | |
CVE-2013-5173 | The random-number generator in the kernel in Apple Mac OS X before 10.9 provides lengthy exclusive a... | | |
CVE-2013-5174 | Integer signedness error in the kernel in Apple Mac OS X before 10.9 allows local users to cause a d... | | |
CVE-2013-5175 | The kernel in Apple Mac OS X before 10.9 allows local users to obtain sensitive information or cause... | | |
CVE-2013-5176 | The kernel in Apple Mac OS X before 10.9 does not properly handle integer values during unspecified ... | | |
CVE-2013-5177 | The kernel in Apple Mac OS X before 10.9 allows local users to cause a denial of service (panic) via... | | |
CVE-2013-5178 | LaunchServices in Apple Mac OS X before 10.9 does not properly restrict Unicode characters in filena... | | |
CVE-2013-5179 | App Sandbox in Apple Mac OS X before 10.9 allows attackers to bypass intended sandbox restrictions v... | | |
CVE-2013-5180 | The srandomdev function in Libc in Apple Mac OS X before 10.9, when the kernel random-number generat... | | |
CVE-2013-5181 | The auto-configuration feature in Mail in Apple Mac OS X before 10.9 selects plaintext authenticatio... | | |
CVE-2013-5182 | Mail in Apple Mac OS X before 10.9 allows remote attackers to spoof the existence of a cryptographic... | | |
CVE-2013-5183 | Mail in Apple Mac OS X before 10.9, when Kerberos authentication is enabled and TLS is disabled, sen... | | |
CVE-2013-5184 | The kernel in Apple Mac OS X before 10.9 does not properly check for errors during the processing of... | | |
CVE-2013-5185 | The ldapsearch command-line program in OpenLDAP in Apple Mac OS X before 10.9 does not properly proc... | | |
CVE-2013-5186 | Power Management in Apple Mac OS X before 10.9 does not properly handle the interaction between lock... | | |
CVE-2013-5187 | The Screen Lock implementation in Apple Mac OS X before 10.9 does not immediately accept Keychain St... | | |
CVE-2013-5188 | The Screen Lock implementation in Apple Mac OS X before 10.9, when hibernation and autologin are ena... | | |
CVE-2013-5189 | Apple Mac OS X before 10.9 does not preserve a certain administrative system-preferences setting acr... | | |
CVE-2013-5190 | Smart Card Services in Apple Mac OS X before 10.9 does not properly implement certificate-revocation... | | |
CVE-2013-5191 | The syslog implementation in Apple Mac OS X before 10.9 allows local users to obtain sensitive infor... | | |
CVE-2013-5192 | The USB hub controller in Apple Mac OS X before 10.9 allows local users to cause a denial of service... | | |
CVE-2013-5193 | The App Store component in Apple iOS before 7.0.4 does not properly enforce an intended transaction-... | | |
CVE-2013-5194 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5195 | WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execut... | | |
CVE-2013-5196 | WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execut... | | |
CVE-2013-5197 | WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execut... | | |
CVE-2013-5198 | WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execut... | | |
CVE-2013-5199 | WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execut... | | |
CVE-2013-5200 | The (1) REST and (2) memcache interfaces in the Hazelcast cluster API in Open-Xchange AppSuite 7.0.x... | E | |
CVE-2013-5208 | HR Systems Strategies info:HR HRIS 7.9 does not properly protect the database password, which allows... | | |
CVE-2013-5209 | The sctp_send_initiate_ack function in sys/netinet/sctp_output.c in the SCTP implementation in the k... | S | |
CVE-2013-5210 | Cross-site scripting (XSS) vulnerability in the GUI login page in ADTRAN AOS before R10.8.1 on the N... | | |
CVE-2013-5211 | The monlist feature in ntp_request.c in ntpd in NTP before 4.2.7p26 allows remote attackers to cause... | S | |
CVE-2013-5212 | Cross-site Scripting (XSS) in EasyXDM before 2.4.18 allows remote attackers to inject arbitrary web ... | | |
CVE-2013-5215 | Cross-site scripting (XSS) vulnerability in the web interface "WiFi scan" option in FOSCAM Wireless ... | E | |
CVE-2013-5216 | Directory traversal vulnerability in logreader/uploadreader.jsp in CapaSystems Performance Guard bef... | E S | |
CVE-2013-5217 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-5217. Reason: This candidat... | R | |
CVE-2013-5218 | Cross-site scripting (XSS) vulnerability on the HOT HOTBOX router with software 2.1.11 allows remote... | E | |
CVE-2013-5219 | Directory traversal vulnerability on the HOT HOTBOX router with software 2.1.11 allows remote attack... | E | |
CVE-2013-5220 | goform/login on the HOT HOTBOX router with software 2.1.11 allows remote attackers to cause a denial... | E | |
CVE-2013-5221 | The mobile-upload feature in Esri ArcGIS for Server 10.1 through 10.2 allows remote authenticated us... | S | |
CVE-2013-5222 | Multiple cross-site scripting (XSS) vulnerabilities in ESRI ArcGIS for Server 10.1 allow remote auth... | | |
CVE-2013-5223 | Multiple cross-site scripting (XSS) vulnerabilities in D-Link DSL-2760U Gateway (Rev. E1) allow remo... | KEV E | |
CVE-2013-5225 | WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execut... | | |
CVE-2013-5226 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5227 | Apple Safari before 6.1.1 and 7.x before 7.0.1 allows remote attackers to bypass the Same Origin Pol... | | |
CVE-2013-5228 | WebKit, as used in Apple Safari before 6.1.1 and 7.x before 7.0.1, allows remote attackers to execut... | | |
CVE-2013-5229 | The Remote Desktop full-screen feature in Apple OS X before 10.9 and Apple Remote Desktop before 3.7... | | |
CVE-2013-5230 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5231 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5232 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5233 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5234 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5235 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5236 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5237 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5238 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5239 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5240 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5241 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5242 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5243 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5244 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5245 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5246 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5247 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5248 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5249 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5250 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5251 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5252 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5253 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5254 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5255 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5256 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5257 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5258 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5259 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5260 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5261 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5262 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5263 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5264 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5265 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5266 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5267 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5268 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5269 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5270 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5271 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5272 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5273 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5274 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5275 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5276 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5277 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5278 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5279 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5280 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5281 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5282 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5283 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5284 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5285 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5286 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5287 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5288 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5289 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5290 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5291 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5292 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5293 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5294 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5295 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5296 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5297 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5298 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5299 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2013-5300 | Multiple cross-site scripting (XSS) vulnerabilities in AlienVault Open Source Security Information M... | | |
CVE-2013-5301 | Directory traversal vulnerability in help.php in Trustport Webfilter 5.5.0.2232 allows remote attack... | E | |
CVE-2013-5302 | SQL injection vulnerability in the Faceted Search (ke_search) extension before 1.4.1 for TYPO3 allow... | S | |
CVE-2013-5303 | Unspecified vulnerability in the Store Locator (locator) extension before 3.1.5 for TYPO3 has unknow... | S | |
CVE-2013-5304 | SQL injection vulnerability in the Store Locator (locator) extension before 3.1.5 for TYPO3 allows r... | S | |
CVE-2013-5305 | Cross-site scripting (XSS) vulnerability in the Store Locator (locator) extension before 3.1.5 for T... | S | |
CVE-2013-5306 | SQL injection vulnerability in the Browser - TYPO3 without PHP (browser) extension before 4.5.5 for ... | S | |
CVE-2013-5307 | Cross-site scripting (XSS) vulnerability in the Faceted Search (ke_search) extension before 1.4.1 fo... | S | |
CVE-2013-5308 | Cross-site scripting (XSS) vulnerability in the RealURL Management (realurlmanagement) extension 0.3... | | |
CVE-2013-5309 | Cross-site scripting (XSS) vulnerability in install/forum_data/src/custom_fields.inc.t in FUDforum 3... | E S | |
CVE-2013-5310 | SQL injection vulnerability in the DB Integration (wfqbe) extension before 2.0.1 for TYPO3 allows re... | S | |
CVE-2013-5311 | Multiple SQL injection vulnerabilities in Vastal I-Tech phpVID 1.2.3 allow remote attackers to execu... | E | |
CVE-2013-5312 | Multiple cross-site scripting (XSS) vulnerabilities in Vastal I-Tech phpVID 1.2.3 allow remote attac... | E | |
CVE-2013-5313 | Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/update.php in BigTree CM... | E S | |
CVE-2013-5314 | Cross-site scripting (XSS) vulnerability in serendipity_admin_image_selector.php in Serendipity 1.6.... | E | |
CVE-2013-5315 | Cross-site scripting (XSS) vulnerability in the Resource Manager in the MEE submodule (mee.module) i... | E S | |
CVE-2013-5316 | Cross-site request forgery (CSRF) vulnerability in RiteCMS 1.0.0 allows remote attackers to hijack t... | E | |
CVE-2013-5317 | Cross-site scripting (XSS) vulnerability in RiteCMS 1.0.0 allows remote authenticated users to injec... | E | |
CVE-2013-5318 | SQL injection vulnerability in Ginkgo CMS 5.0 allows remote attackers to execute arbitrary SQL comma... | E | |
CVE-2013-5319 | Cross-site scripting (XSS) vulnerability in secure/admin/user/views/deleteuserconfirm.jsp in the Adm... | E | |
CVE-2013-5320 | Cross-site scripting (XSS) vulnerability in Forums/EditPost.aspx in mojoPortal before 2.3.9.8 allows... | E | |
CVE-2013-5321 | Multiple SQL injection vulnerabilities in AlienVault Open Source Security Information Management (OS... | E | |
CVE-2013-5322 | SQL injection vulnerability in the CoolURI extension before 1.0.30 for TYPO3 allows remote attackers... | | |
CVE-2013-5323 | Cross-site scripting (XSS) vulnerability in the Static Info Tables (static_info_tables) extension be... | | |
CVE-2013-5324 | Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows and Mac OS X, befor... | S | |
CVE-2013-5325 | Adobe Reader and Acrobat 11.x before 11.0.05 on Windows allow remote attackers to execute arbitrary ... | | |
CVE-2013-5326 | Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 9.0 before Update 12, 9.0.1 before Upda... | | |
CVE-2013-5327 | MDBMS.dll in Adobe RoboHelp 10 allows attackers to execute arbitrary code or cause a denial of servi... | S | |
CVE-2013-5328 | Adobe ColdFusion 10 before Update 12 allows remote attackers to read arbitrary files via unspecified... | | |
CVE-2013-5329 | Adobe Flash Player before 11.7.700.252 and 11.8.x and 11.9.x before 11.9.900.152 on Windows and Mac ... | S | |
CVE-2013-5330 | Adobe Flash Player before 11.7.700.252 and 11.8.x and 11.9.x before 11.9.900.152 on Windows and Mac ... | S | |
CVE-2013-5331 | Adobe Flash Player before 11.7.700.257 and 11.8.x and 11.9.x before 11.9.900.170 on Windows and Mac ... | S | |
CVE-2013-5332 | Adobe Flash Player before 11.7.700.257 and 11.8.x and 11.9.x before 11.9.900.170 on Windows and Mac ... | S | |
CVE-2013-5333 | Adobe Shockwave Player before 12.0.7.148 allows attackers to execute arbitrary code or cause a denia... | | |
CVE-2013-5334 | Adobe Shockwave Player before 12.0.7.148 allows attackers to execute arbitrary code or cause a denia... | | |
CVE-2013-5335 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5336 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5337 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5338 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5339 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5340 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5341 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5342 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5343 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5344 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5345 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5346 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5347 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5348 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5349 | Integer underflow in Picasa3.exe in Google Picasa before 3.9.0 Build 137.69 allows remote attackers ... | | |
CVE-2013-5350 | The "Remember me" feature in the opSecurityUser::getRememberLoginCookie function in lib/user/opSecur... | | |
CVE-2013-5351 | Heap-based buffer overflow in IrfanView before 4.37 allows remote attackers to execute arbitrary cod... | | |
CVE-2013-5352 | Sharetronix 3.1.1.3, 3.1.1, and earlier allows remote attackers to execute arbitrary PHP code via th... | | |
CVE-2013-5353 | Unrestricted file upload vulnerability in system/controllers/ajax/attachments.php in Sharetronix 3.1... | | |
CVE-2013-5354 | Multiple SQL injection vulnerabilities in Sharetronix 3.1.1 allow remote attackers to execute arbitr... | | |
CVE-2013-5355 | Multiple cross-site request forgery (CSRF) vulnerabilities in Sharetronix 3.1.1 allow remote attacke... | | |
CVE-2013-5356 | Sharetronix 3.1.1.3, 3.1.1, and earlier does not properly restrict access to unspecified AJAX functi... | | |
CVE-2013-5357 | Integer overflow in Picasa3.exe in Google Picasa before 3.9.0 Build 137.69 allows remote attackers t... | | |
CVE-2013-5358 | Picasa3.exe in Google Picasa before 3.9.0 Build 137.69 allows remote attackers to trigger memory cor... | | |
CVE-2013-5359 | Stack-based buffer overflow in Picasa3.exe in Google Picasa before 3.9.0 Build 137.69 might allow re... | | |
CVE-2013-5364 | Secunia CSI Agent 6.0.0.15017 and earlier, 6.0.1.1007 and earlier, and 7.0.0.21 and earlier, when ru... | | |
CVE-2013-5365 | Heap-based buffer overflow in Autodesk SketchBook for Enterprise 2014, Pro, and Express before 6.25,... | S | |
CVE-2013-5369 | IBM SPSS Analytical Decision Management 6.1 before IF1, 6.2 before IF1, and 7.0 before FP1 IF6 might... | | |
CVE-2013-5370 | Unspecified vulnerability in IBM SPSS Collaboration and Deployment Services 4.2.1 and 5.0 through FP... | | |
CVE-2013-5371 | The client in IBM Tivoli Storage Manager (TSM) 6.3.1 and 6.4.0 on Windows does not preserve permissi... | | |
CVE-2013-5372 | The XML4J parser in IBM WebSphere Message Broker 6.1 before 6.1.0.12, 7.0 before 7.0.0.7, and 8.0 be... | | |
CVE-2013-5373 | The RemoteClient component in IBM Rational ClearCase 8.0.0.03 through 8.0.0.07, and 8.0.1, uses worl... | | |
CVE-2013-5375 | Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6, 6.0.1 before SR7, 6.0.0 before SR15, and... | | |
CVE-2013-5376 | Cross-site scripting (XSS) vulnerability in IBM Storwize V7000 Unified 1.3.x and 1.4.x before 1.4.2.... | | |
CVE-2013-5378 | Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 8.x before 8.0.0.1 CF8 allows remot... | | |
CVE-2013-5379 | Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 7.x before 7.0.0.2 CF25 and 8.x bef... | | |
CVE-2013-5380 | IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows lo... | | |
CVE-2013-5381 | IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.3 allows r... | | |
CVE-2013-5382 | IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows re... | | |
CVE-2013-5383 | IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows re... | | |
CVE-2013-5385 | The OSPF implementation in IBM i 6.1 and 7.1, in z/OS on zSeries servers, and in Networking Operatin... | | |
CVE-2013-5387 | Buffer overflow in IBM Platform Symphony 5.2, 6.1, and 6.1.1 allows remote attackers to cause a deni... | | |
CVE-2013-5388 | Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.3 before FP5 IF2 and 9.0 before... | | |
CVE-2013-5389 | Cross-site scripting (XSS) vulnerability in iNotes in IBM Domino 8.5.3 before FP5 IF2 and 9.0 before... | | |
CVE-2013-5390 | Cross-site scripting (XSS) vulnerability in the monitoring console in IBM WebSphere eXtreme Scale 7.... | | |
CVE-2013-5391 | IBM Worklight Consumer and Enterprise Editions 5.0.x before 5.0.6 Fix Pack 2 and 6.0.x before 6.0.0 ... | | |
CVE-2013-5393 | The monitoring console in IBM WebSphere eXtreme Scale 7.1.0, 7.1.1, 8.5.0, and 8.6.0 does not proper... | | |
CVE-2013-5394 | The monitoring console in IBM WebSphere eXtreme Scale 7.1.0, 7.1.1, 8.5.0, and 8.6.0 allows remote a... | | |
CVE-2013-5395 | IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows re... | | |
CVE-2013-5397 | Unspecified vulnerability in the Webservice Axis Gateway in IBM Rational Focal Point 6.4 before devf... | | |
CVE-2013-5398 | Unspecified vulnerability in the Webservice Axis Gateway in IBM Rational Focal Point 6.4 before devf... | | |
CVE-2013-5400 | An unspecified servlet in IBM Platform Symphony Developer Edition (DE) 5.2 and 6.1.x through 6.1.1 h... | | |
CVE-2013-5401 | The command-port listener in IBM WebSphere MQ Internet Pass-Thru (MQIPT) 2.x before 2.1.0.1 allows r... | | |
CVE-2013-5402 | Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management, Maximo Asset Management Ess... | | |
CVE-2013-5403 | Unspecified vulnerability on the IBM WebSphere DataPower XC10 appliance 2.0 through 2.5.0.1 allows r... | | |
CVE-2013-5404 | Cross-site scripting (XSS) vulnerability in the search implementation in IBM Rational Quality Manage... | | |
CVE-2013-5405 | Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling ... | | |
CVE-2013-5406 | Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling ... | | |
CVE-2013-5407 | IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 do not properly restrict use of FRAME ... | | |
CVE-2013-5409 | Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway ... | | |
CVE-2013-5411 | IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote attackers to inject links... | | |
CVE-2013-5413 | IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 do not invalidate a session upon a log... | | |
CVE-2013-5414 | The migration functionality in IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.31, 8.0 befor... | | |
CVE-2013-5415 | Buffer overflow in IBM Rational ClearCase through 7.1.2.12, 8.0.0.x before 8.0.0.9, and 8.0.1.x befo... | | |
CVE-2013-5416 | Unspecified vulnerability in IBM Rational ClearCase through 7.1.2.12, 8.0.0.x before 8.0.0.9, and 8.... | | |
CVE-2013-5417 | Cross-site scripting (XSS) vulnerability in IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.... | | |
CVE-2013-5418 | Cross-site scripting (XSS) vulnerability in the Administrative console in IBM WebSphere Application ... | | |
CVE-2013-5419 | Multiple buffer overflows in (1) mkque and (2) mkquedev in bos.rte.printers in IBM AIX 6.1 and 7.1 a... | | |
CVE-2013-5420 | The IMS server before Ifix 6 in IBM Security Access Manager for Enterprise Single Sign-On (ISAM ESSO... | | |
CVE-2013-5421 | Cross-site scripting (XSS) vulnerability in the IMS server before Ifix 6 in IBM Security Access Mana... | | |
CVE-2013-5422 | The Web Client in IBM Rational ClearQuest 7.1 through 7.1.2.12, 8.0.0.x before 8.0.0.9, and 8.0.1.x ... | | |
CVE-2013-5423 | IBM Flex System Manager (FSM) 1.1 through 1.3 before 1.3.2.0 allows remote attackers to enumerate us... | | |
CVE-2013-5424 | IBM Flex System Manager (FSM) 1.3.0 allows remote attackers to bypass intended access restrictions, ... | | |
CVE-2013-5425 | Cross-site scripting (XSS) vulnerability in the Administration Console in IBM WebSphere Virtual Ente... | | |
CVE-2013-5426 | Session fixation vulnerability in IBM InfoSphere Master Data Management - Collaborative Edition 10.x... | | |
CVE-2013-5427 | Cross-site request forgery (CSRF) vulnerability in IBM InfoSphere Master Data Management - Collabora... | | |
CVE-2013-5428 | IBM WebSphere DataPower XC10 appliances 2.5.0 do not require authentication for all administrative a... | | |
CVE-2013-5429 | The Risk Based Access functionality in IBM Tivoli Federated Identity Manager (TFIM) 6.2.2 before FP9... | | |
CVE-2013-5430 | The Jazz Team Server component in IBM Security AppScan Enterprise 8.x before 8.8 has a default usern... | | |
CVE-2013-5431 | Open redirect vulnerability in IBM Tivoli Federated Identity Manager (TFIM) 6.1.1 before IF 15, 6.2.... | | |
CVE-2013-5433 | The Data Growth Solution for JD Edwards EnterpriseOne in IBM InfoSphere Optim 3.0 through 9.1 has ha... | S | |
CVE-2013-5438 | Cross-site scripting (XSS) vulnerability in the web server in IBM Flex System Manager (FSM) 1.1.0 th... | | |
CVE-2013-5440 | IBM InfoSphere Information Server 8.0, 8.1, 8.5, 8.7, and 9.1 allows local users to obtain sensitive... | | |
CVE-2013-5442 | Cross-site scripting (XSS) vulnerability in the Local Management Interface (LMI) in IBM Security Net... | | |
CVE-2013-5443 | Cross-site request forgery (CSRF) vulnerability in IBM Cognos Express 9.0 before IFIX 2, 9.5 before ... | | |
CVE-2013-5444 | The server in IBM Cognos Express 9.0 before IFIX 2, 9.5 before IFIX 2, 10.1 before IFIX 2, and 10.2.... | | |
CVE-2013-5445 | IBM Cognos Express 9.0 before IFIX 2, 9.5 before IFIX 2, 10.1 before IFIX 2, and 10.2.1 before FP1 a... | | |
CVE-2013-5446 | The console on IBM WebSphere DataPower XC10 appliances 2.1.0 and 2.5.0 does not properly process log... | | |
CVE-2013-5447 | Stack-based buffer overflow in IBM Forms Viewer 4.x before 4.0.0.3 and 8.x before 8.0.1.1 allows rem... | E | |
CVE-2013-5448 | Cross-site scripting (XSS) vulnerability in the Right Click Plugin context menus in IBM Security QRa... | | |
CVE-2013-5449 | Cross-site scripting (XSS) vulnerability in workingSet.jsp in IBM Eclipse Help System (IEHS), as use... | | |
CVE-2013-5450 | IBM Security AppScan Enterprise 8.5 through 8.7.0.1, when Jazz authentication is enabled, allows man... | | |
CVE-2013-5452 | IBM FileNet Business Process Framework 4.1.0 allows remote authenticated users to read arbitrary fil... | | |
CVE-2013-5453 | IBM Security AppScan Enterprise 5.6 through 8.7.0.1 allows remote authenticated users to read arbitr... | | |
CVE-2013-5454 | IBM WebSphere Portal 6.0 through 6.0.1.7, 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.... | | |
CVE-2013-5455 | IBM SmartCloud Provisioning 2.1 before FP3 IF0001 allows remote authenticated users to modify virtua... | | |
CVE-2013-5456 | The com.ibm.rmi.io.SunSerializableFactory class in IBM Java SDK 7.0.0 before SR6 allows remote attac... | | |
CVE-2013-5457 | Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6, 6.0.1 before SR7, and 6.0.0 before SR15 ... | | |
CVE-2013-5458 | Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6 allows remote attackers to execute arbitr... | | |
CVE-2013-5459 | Unspecified vulnerability in IBM Rational Software Architect (RSA) Design Manager and Rational Rhaps... | | |
CVE-2013-5460 | IBM Maximo Asset Management 7.x before 7.5.0.6 and SmartCloud Control Desk 7.x before 7.5.0.3 and 7.... | | |
CVE-2013-5461 | IBM Endpoint Manager for Remote Control 9.0.0 and 9.0.1 and Tivoli Remote Control 5.1.2 store multip... | | |
CVE-2013-5462 | IBM/ECMClient/configure/explodedformat/navigator/header.jsp in IBM Content Navigator 2.0.0, 2.0.1 be... | | |
CVE-2013-5463 | The WinCollect agent in IBM Security QRadar SIEM before 7.1.1.569824 allows remote attackers to bypa... | | |
CVE-2013-5464 | IBM Maximo Asset Management 7.5.x before 7.5.0.3 IFIX027, 7.5.0.4 before IFIX011, and 7.5.0.5 before... | | |
CVE-2013-5465 | IBM Maximo Asset Management 7.x before 7.1.1.7 LAFIX.20140319-0837, 7.1.1.11 before IFIX.20140323-07... | | |
CVE-2013-5466 | The XSLT library in IBM DB2 and DB2 Connect 9.5 through 10.5, and the DB2 pureScale Feature 9.8 for ... | | |
CVE-2013-5467 | Monitoring Agent for UNIX Logs 6.2.0 through FP03, 6.2.1 through FP04, 6.2.2 through FP09, and 6.2.3... | | |
CVE-2013-5468 | IBM Algo One, as used in MetaData Management Tools in UDS 4.7.0 through 5.0.0, ACSWeb in Algo Securi... | | |
CVE-2013-5469 | The TCP implementation in Cisco IOS does not properly implement the transitions from the ESTABLISHED... | | |
CVE-2013-5470 | Cisco Secure Access Control System (ACS) does not properly handle requests to read from the TACACS+ ... | | |
CVE-2013-5471 | Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Global Site Selector (... | | |
CVE-2013-5472 | The NTP implementation in Cisco IOS 12.0 through 12.4 and 15.0 through 15.1, and IOS XE 2.1 through ... | | |
CVE-2013-5473 | Memory leak in Cisco IOS 12.2, 15.1, and 15.2; IOS XE 3.4.2S through 3.4.5S; and IOS XE 3.6.xS befor... | | |
CVE-2013-5474 | Race condition in the IPv6 virtual fragmentation reassembly (VFR) implementation in Cisco IOS 12.2 t... | | |
CVE-2013-5475 | Cisco IOS 12.2 through 12.4 and 15.0 through 15.3, and IOS XE 2.1 through 3.9, allows remote attacke... | | |
CVE-2013-5476 | The Zone-Based Firewall (ZFW) feature in Cisco IOS 15.1 through 15.2, when content filtering or HTTP... | | |
CVE-2013-5477 | The T1/E1 driver-queue functionality in Cisco IOS 12.2 and 15.0 through 15.3, when an HDLC32 driver ... | | |
CVE-2013-5478 | Cisco IOS 15.0 through 15.3 and IOS XE 3.2 through 3.8, when a VRF interface exists, allows remote a... | | |
CVE-2013-5479 | The DNS-over-TCP implementation in Cisco IOS 12.2 and 15.0 through 15.3, when NAT is used, allows re... | | |
CVE-2013-5480 | The DNS-over-TCP implementation in Cisco IOS 12.2 and 15.0 through 15.3, when NAT is used, allows re... | | |
CVE-2013-5481 | The PPTP implementation in Cisco IOS 12.2 and 15.0 through 15.3, when NAT is used, allows remote att... | | |
CVE-2013-5482 | Cisco Prime LAN Management Solution (LMS) does not properly restrict use of IFRAME elements, which m... | | |
CVE-2013-5483 | Cross-site scripting (XSS) vulnerability in bookmarklet.jsp in Cisco SocialMiner allows remote attac... | | |
CVE-2013-5486 | Directory traversal vulnerability in processImageSave.jsp in DCNM-SAN Server in Cisco Prime Data Cen... | E | |
CVE-2013-5487 | DCNM-SAN Server in Cisco Prime Data Center Network Manager (DCNM) before 6.2(1) allows remote attack... | | |
CVE-2013-5488 | Cisco Common Services, as used in Cisco Prime LAN Management Solution (LMS), Cisco Security Manager,... | | |
CVE-2013-5489 | The gadget implementation in Cisco SocialMiner does not properly restrict the content of GET request... | | |
CVE-2013-5490 | Cisco Prime Data Center Network Manager (DCNM) before 6.2(1) allows remote attackers to read arbitra... | | |
CVE-2013-5492 | administration.jsp in Cisco SocialMiner allows remote attackers to obtain sensitive information by s... | | |
CVE-2013-5493 | The diagnostic module in the firmware on Cisco Virtualization Experience Client 6000 devices allows ... | | |
CVE-2013-5494 | Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Unified MeetingPlace S... | | |
CVE-2013-5495 | Cross-site scripting (XSS) vulnerability in the web framework in the Application Server in Cisco Uni... | | |
CVE-2013-5496 | Open Network Environment Platform (ONEP) in Cisco NX-OS allows remote authenticated users to cause a... | | |
CVE-2013-5497 | The authentication manager process in the web framework in Cisco Intrusion Prevention System (IPS) d... | | |
CVE-2013-5498 | The PPTP-ALG component in CRS Carrier Grade Services Engine (CGSE) and ASR 9000 Integrated Service M... | | |
CVE-2013-5499 | The remember feature in the DHCP server in Cisco IOS allows remote attackers to cause a denial of se... | | |
CVE-2013-5500 | Multiple cross-site scripting (XSS) vulnerabilities in the oraadmin service page in Cisco MediaSense... | | |
CVE-2013-5501 | Cross-site scripting (XSS) vulnerability in the oraservice page in Cisco MediaSense allows remote at... | | |
CVE-2013-5502 | The web interface in Cisco MediaSense does not properly protect the client-server communication chan... | | |
CVE-2013-5503 | The UDP process in Cisco IOS XR 4.3.1 does not free packet memory upon detecting full packet queues,... | | |
CVE-2013-5504 | Cross-site scripting (XSS) vulnerability in the Mobile Device Management (MDM) portal in Cisco Ident... | | |
CVE-2013-5505 | Cross-site scripting (XSS) vulnerability in an administration page in Cisco Identity Services Engine... | | |
CVE-2013-5506 | The authorization functionality in Cisco Firewall Services Module (FWSM) 3.1.x and 3.2.x before 3.2(... | | |
CVE-2013-5507 | The IPsec implementation in Cisco Adaptive Security Appliance (ASA) Software 9.1 before 9.1(1.7), wh... | | |
CVE-2013-5508 | The SQL*Net inspection engine in Cisco Adaptive Security Appliance (ASA) Software 7.x before 7.2(5.1... | | |
CVE-2013-5509 | The SSL implementation in Cisco Adaptive Security Appliance (ASA) Software 9.0 before 9.0(2.6) and 9... | | |
CVE-2013-5510 | The remote-access VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 7.x before ... | | |
CVE-2013-5511 | The Adaptive Security Device Management (ASDM) remote-management feature in Cisco Adaptive Security ... | | |
CVE-2013-5512 | Race condition in the HTTP Deep Packet Inspection (DPI) feature in Cisco Adaptive Security Appliance... | | |
CVE-2013-5513 | Cisco Adaptive Security Appliance (ASA) Software 8.2.x before 8.2(5.46), 8.3.x before 8.3(2.39), 8.4... | | |
CVE-2013-5515 | The Clientless SSL VPN feature in Cisco Adaptive Security Appliance (ASA) Software 8.x before 8.2(5.... | | |
CVE-2013-5516 | The Media Snapshot implementation on Cisco TelePresence Multipoint Switch (CTMS) devices allows remo... | | |
CVE-2013-5517 | SQL injection vulnerability in the web framework in Cisco Unified Communications Domain Manager allo... | | |
CVE-2013-5519 | Cross-site scripting (XSS) vulnerability in the management interface on Cisco Wireless LAN Controlle... | | |
CVE-2013-5521 | Cisco Identity Services Engine does not properly restrict the creation of guest accounts, which allo... | | |
CVE-2013-5522 | Cisco IOS on Catalyst 3750X switches has default Service Module credentials, which makes it easier f... | | |
CVE-2013-5523 | The Sponsor Portal in Cisco Identity Services Engine (ISE) 1.2 and earlier does not properly restric... | | |
CVE-2013-5524 | Cross-site scripting (XSS) vulnerability in the troubleshooting page in Cisco Identity Services Engi... | | |
CVE-2013-5525 | SQL injection vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2 and ear... | | |
CVE-2013-5526 | Cisco 9900 fourth-generation IP phones do not properly perform SDP negotiation, which allows remote ... | | |
CVE-2013-5527 | The OSPF functionality in Cisco IOS and IOS XE allows remote attackers to cause a denial of service ... | | |
CVE-2013-5528 | Directory traversal vulnerability in the Tomcat administrative web interface in Cisco Unified Commun... | E | |
CVE-2013-5529 | The deployment module in the server in Cisco WebEx Meeting Center does not properly validate the pas... | | |
CVE-2013-5530 | The web framework in Cisco Identity Services Engine (ISE) 1.0 and 1.1.0 before 1.1.0.665-5, 1.1.1 be... | | |
CVE-2013-5531 | Cisco Identity Services Engine (ISE) 1.x before 1.1.1 allows remote attackers to bypass authenticati... | | |
CVE-2013-5532 | Buffer overflow in the web-application interface on Cisco 9900 IP phones allows remote attackers to ... | | |
CVE-2013-5533 | The image-upgrade functionality on Cisco 9900 Unified IP phones allows local users to gain privilege... | | |
CVE-2013-5534 | Directory traversal vulnerability in the attachment service in the Voice Message Web Service (aka VM... | | |
CVE-2013-5535 | The analytics page on Cisco Video Surveillance 4000 IP cameras has hardcoded credentials, which allo... | | |
CVE-2013-5536 | Cisco Secure Access Control System (ACS) does not properly implement an incoming-packet firewall rul... | | |
CVE-2013-5537 | The web framework on Cisco Web Security Appliance (WSA), Email Security Appliance (ESA), and Content... | | |
CVE-2013-5538 | The Sponsor Portal in Cisco Identity Services Engine (ISE) uses weak permissions for uploaded files,... | | |
CVE-2013-5539 | The upload-dialog implementation in Cisco Identity Services Engine (ISE) allows remote authenticated... | | |
CVE-2013-5540 | The file-upload feature in Cisco Identity Services Engine (ISE) allows remote authenticated users to... | | |
CVE-2013-5541 | Cross-site scripting (XSS) vulnerability in the file-upload interface in Cisco Identity Services Eng... | | |
CVE-2013-5542 | Cisco Adaptive Security Appliance (ASA) Software 8.4 before 8.4(7.2), 8.7 before 8.7(1.8), 9.0 befor... | | |
CVE-2013-5543 | Cisco IOS XE 3.4 before 3.4.2S and 3.5 before 3.5.1S on 1000 ASR devices allows remote attackers to ... | | |
CVE-2013-5544 | The VPN authentication functionality in Cisco Adaptive Security Appliance (ASA) Software allows remo... | | |
CVE-2013-5545 | The PPTP ALG implementation in Cisco IOS XE 3.9 before 3.9.2S on 1000 ASR devices allows remote atta... | | |
CVE-2013-5546 | The TCP reassembly feature in Cisco IOS XE 3.7 before 3.7.3S and 3.8 before 3.8.1S on 1000 ASR devic... | | |
CVE-2013-5547 | Cisco IOS XE 3.9 before 3.9.2S on 1000 ASR devices allows remote attackers to cause a denial of serv... | | |
CVE-2013-5548 | The IKEv2 implementation in Cisco IOS, when AES-GCM or AES-GMAC is used, allows remote attackers to ... | | |
CVE-2013-5549 | Cisco IOS XR 3.8.1 through 4.2.0 does not properly process fragmented packets within the RP-A, RP-B,... | | |
CVE-2013-5550 | The fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to caus... | | |
CVE-2013-5551 | Cisco Adaptive Security Appliance (ASA) Software, when certain same-security-traffic and management-... | | |
CVE-2013-5552 | Cisco IOS 12.4(24)MDB9 and earlier on Content Services Gateway (CSG) devices does not properly imple... | | |
CVE-2013-5553 | Multiple memory leaks in Cisco IOS 15.1 before 15.1(4)M7 allow remote attackers to cause a denial of... | | |
CVE-2013-5554 | Directory traversal vulnerability in the web-management interface in the server in Cisco Wide Area A... | | |
CVE-2013-5555 | Cisco Unified Communications Manager (aka CUCM or Unified CM) allows remote attackers to cause a den... | | |
CVE-2013-5556 | The license-installation module on the Cisco Nexus 1000V switch 4.2(1)SV1(5.2b) and earlier for VMwa... | | |
CVE-2013-5557 | The Proxy Bypass Content Rewriter feature in the WebVPN subsystem in Cisco Adaptive Security Applian... | | |
CVE-2013-5558 | The WIL-A module in Cisco TelePresence VX Clinical Assistant 1.2 before 1.21 changes the admin passw... | | |
CVE-2013-5559 | Buffer overflow in the Active Template Library (ATL) framework in the VPNAPI COM module in Cisco Any... | | |
CVE-2013-5560 | The IPv6 implementation in Cisco Adaptive Security Appliance (ASA) Software 9.1.3 and earlier, when ... | | |
CVE-2013-5561 | The Safe Search enforcement feature in Cisco Adaptive Security Appliance (ASA) CX Context-Aware Secu... | | |
CVE-2013-5562 | The ITM web server in Cisco Prime Central for Hosted Collaboration Solution (HCS) allows remote atta... | | |
CVE-2013-5563 | Cross-site scripting (XSS) vulnerability in Query/NewQueryResult.jsp in Cisco Security Monitoring, A... | E | |
CVE-2013-5564 | The Java process in the Impact server in Cisco Prime Central for Hosted Collaboration Solution (HCS)... | | |
CVE-2013-5565 | The OSPFv3 functionality in Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (p... | | |
CVE-2013-5566 | Cisco NX-OS 5.0 and earlier on MDS 9000 devices allows remote attackers to cause a denial of service... | | |
CVE-2013-5567 | Cisco Adaptive Security Appliance (ASA) Software 8.4(.6) and earlier, when using an unsupported conf... | | |
CVE-2013-5568 | The auto-update implementation in Cisco Adaptive Security Appliance (ASA) Software 9.0.3.6 and earli... | | |
CVE-2013-5569 | SQL injection vulnerability in the Slideshare extension 0.1.0 for TYPO3 allows remote attackers to e... | | |
CVE-2013-5570 | Cross-site scripting (XSS) vulnerability in the Javascript and CSS Optimizer extension before 1.1.14... | S | |
CVE-2013-5571 | HMailServer 5.3.x and prior: Memory Corruption which could cause DOS... | E | |
CVE-2013-5572 | Zabbix 2.0.5 allows remote authenticated users to discover the LDAP bind password by leveraging mana... | | |
CVE-2013-5573 | Cross-site scripting (XSS) vulnerability in the default markup formatter in Jenkins 1.523 allows rem... | E | |
CVE-2013-5575 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wi... | R | |
CVE-2013-5576 | administrator/components/com_media/helpers/media.php in the media manager in Joomla! 2.5.x before 2.... | E S | |
CVE-2013-5578 | Buffer overflow in the ToDot method in the WINGRAPHVIZLib.NEATO ActiveX control in WinGraphviz.dll i... | E | |
CVE-2013-5580 | The (1) Conn_StartLogin and (2) cb_Read_Resolver_Result functions in conn.c in ngIRCd 18 through 20.... | S | |
CVE-2013-5581 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2013-5582 | Ammyy Admin 3.2 and earlier stores the client ID at a fixed memory location, which might make it eas... | | |
CVE-2013-5583 | Cross-site scripting (XSS) vulnerability in libraries/idna_convert/example.php in Joomla! 3.1.5 allo... | E | |
CVE-2013-5586 | Cross-site scripting (XSS) vulnerability in wikka.php in WikkaWiki before 1.3.4-p1 allows remote att... | E S | |
CVE-2013-5587 | Cross-site scripting (XSS) vulnerability in Request Tracker (RT) 4.x before 4.0.13, when MakeClicky ... | S | |
CVE-2013-5588 | Multiple cross-site scripting (XSS) vulnerabilities in Cacti 0.8.8b and earlier allow remote attacke... | E S | |
CVE-2013-5589 | SQL injection vulnerability in cacti/host.php in Cacti 0.8.8b and earlier allows remote attackers to... | S | |
CVE-2013-5590 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 25.0, Firefox E... | | |
CVE-2013-5591 | Unspecified vulnerability in the browser engine in Mozilla Firefox before 25.0, Firefox ESR 24.x bef... | | |
CVE-2013-5592 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 25.0 allow remo... | | |
CVE-2013-5593 | The SELECT element implementation in Mozilla Firefox before 25.0, Firefox ESR 24.x before 24.1, Thun... | | |
CVE-2013-5594 | Mozilla Firefox before 25 allows modification of anonymous content of pluginProblem.xml binding... | | |
CVE-2013-5595 | The JavaScript engine in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x befor... | | |
CVE-2013-5596 | The cycle collection (CC) implementation in Mozilla Firefox before 25.0, Firefox ESR 24.x before 24.... | | |
CVE-2013-5597 | Use-after-free vulnerability in the nsDocLoader::doStopDocumentLoad function in Mozilla Firefox befo... | | |
CVE-2013-5598 | PDF.js in Mozilla Firefox before 25.0 and Firefox ESR 24.x before 24.1 does not properly handle the ... | | |
CVE-2013-5599 | Use-after-free vulnerability in the nsIPresShell::GetPresContext function in the PresShell (aka pres... | | |
CVE-2013-5600 | Use-after-free vulnerability in the nsIOService::NewChannelFromURIWithProxyFlags function in Mozilla... | | |
CVE-2013-5601 | Use-after-free vulnerability in the nsEventListenerManager::SetEventHandler function in Mozilla Fire... | | |
CVE-2013-5602 | The Worker::SetEventListener function in the Web workers implementation in Mozilla Firefox before 25... | | |
CVE-2013-5603 | Use-after-free vulnerability in the nsContentUtils::ContentIsHostIncludingDescendantOf function in M... | | |
CVE-2013-5604 | The txXPathNodeUtils::getBaseURI function in the XSLT processor in Mozilla Firefox before 25.0, Fire... | | |
CVE-2013-5605 | Mozilla Network Security Services (NSS) 3.14 before 3.14.5 and 3.15 before 3.15.3 allows remote atta... | S | |
CVE-2013-5606 | The CERT_VerifyCert function in lib/certhigh/certvfy.c in Mozilla Network Security Services (NSS) 3.... | | |
CVE-2013-5607 | Integer overflow in the PL_ArenaAllocate function in Mozilla Netscape Portable Runtime (NSPR) before... | | |
CVE-2013-5609 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0, Firefox E... | E | |
CVE-2013-5610 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0 and SeaMon... | | |
CVE-2013-5611 | Mozilla Firefox before 26.0 does not properly remove the Application Installation doorhanger, which ... | | |
CVE-2013-5612 | Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 ma... | | |
CVE-2013-5613 | Use-after-free vulnerability in the PresShell::DispatchSynthMouseMove function in Mozilla Firefox be... | E | |
CVE-2013-5614 | Mozilla Firefox before 26.0 and SeaMonkey before 2.23 do not properly consider the sandbox attribute... | | |
CVE-2013-5615 | The JavaScript implementation in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderb... | E | |
CVE-2013-5616 | Use-after-free vulnerability in the nsEventListenerManager::HandleEventSubType function in Mozilla F... | E | |
CVE-2013-5618 | Use-after-free vulnerability in the nsNodeUtils::LastRelease function in the table-editing user inte... | E | |
CVE-2013-5619 | Multiple integer overflows in the binary-search implementation in SpiderMonkey in Mozilla Firefox be... | | |
CVE-2013-5620 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5621 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5622 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5623 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5624 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5625 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5626 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5627 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5628 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5629 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5630 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5631 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5632 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5633 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: A public posting on 2... | R | |
CVE-2013-5634 | arch/arm/kvm/arm.c in the Linux kernel before 3.10 on the ARM platform, when KVM is used, allows hos... | E S | |
CVE-2013-5635 | Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not properly main... | S | |
CVE-2013-5636 | Unlock.exe in Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not... | S | |
CVE-2013-5637 | PQI AirCard has persistent XSS... | E | |
CVE-2013-5638 | Transcend WiFiSD 1.8 has persistent XSS... | E | |
CVE-2013-5639 | Directory traversal vulnerability in users/login.php in Gnew 2013.1 and earlier allows remote attack... | E | |
CVE-2013-5640 | Multiple SQL injection vulnerabilities in Gnew 2013.1 allow remote attackers to execute arbitrary SQ... | E | |
CVE-2013-5641 | The SIP channel driver (channels/chan_sip.c) in Asterisk Open Source 1.8.17.x through 1.8.22.x, 1.8.... | S | |
CVE-2013-5642 | The SIP channel driver (channels/chan_sip.c) in Asterisk Open Source 1.8.x before 1.8.23.1, 10.x bef... | S | |
CVE-2013-5643 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wi... | R | |
CVE-2013-5645 | Multiple cross-site scripting (XSS) vulnerabilities in Roundcube webmail before 0.9.3 allow user-ass... | E S | |
CVE-2013-5646 | Cross-site scripting (XSS) vulnerability in Roundcube webmail 1.0-git allows remote authenticated us... | E | |
CVE-2013-5647 | lib/sounder/sound.rb in the sounder gem 1.0.1 for Ruby allows remote attackers to execute arbitrary ... | E | |
CVE-2013-5648 | Absolute path traversal vulnerability in the handleStartDataFile function in DigiDocSAXParser.c in l... | S | |
CVE-2013-5649 | Multiple cross-site scripting (XSS) vulnerabilities in Juniper Junos Pulse Secure Access Service (ak... | | |
CVE-2013-5650 | Junos Pulse Secure Access Service (IVE) 7.1 before 7.1r5, 7.2 before 7.2r10, 7.3 before 7.3r6, and 7... | | |
CVE-2013-5651 | The virBitmapParse function in util/virbitmap.c in libvirt before 1.1.2 allows context-dependent att... | E S | |
CVE-2013-5653 | The getenv and filenameforall functions in Ghostscript 9.10 ignore the "-dSAFER" argument, which all... | S | |
CVE-2013-5654 | Vulnerability in YingZhi Python Programming Language v1.9 allows arbitrary anonymous uploads to the ... | E | |
CVE-2013-5655 | Directory traversal vulnerability in the FTP server in YingZhi Python Programming Language for iOS 1... | | |
CVE-2013-5656 | FuzeZip 1.0.0.131625 has a Local Buffer Overflow vulnerability... | E | |
CVE-2013-5657 | AultWare pwStore 2010.8.30.0 has DoS via an empty HTTP request... | E | |
CVE-2013-5658 | AultWare pwStore 2010.8.30.0 has XSS... | E | |
CVE-2013-5659 | Wiz 5.0.3 has a user mode write access violation... | E | |
CVE-2013-5660 | Buffer overflow in Power Software WinArchiver 3.2 allows remote attackers to execute arbitrary code ... | E | |
CVE-2013-5661 | Cache Poisoning issue exists in DNS Response Rate Limiting.... | | |
CVE-2013-5663 | The App-ID cache feature in Palo Alto Networks PAN-OS before 4.0.14, 4.1.x before 4.1.11, and 5.0.x ... | E | |
CVE-2013-5664 | Cross-site scripting (XSS) vulnerability in the web-based device-management API browser in Palo Alto... | | |
CVE-2013-5666 | The sendfile system-call implementation in sys/kern/uipc_syscalls.c in the kernel in FreeBSD 9.2-RC1... | | |
CVE-2013-5667 | The Thecus NAS server N8800 with firmware 5.03.01 allows remote attackers to execute arbitrary comma... | E | |
CVE-2013-5668 | The ADS/NT Support page on the Thecus NAS server N8800 with firmware 5.03.01 allows remote attackers... | E | |
CVE-2013-5669 | The Thecus NAS server N8800 with firmware 5.03.01 uses cleartext credentials for administrative auth... | E | |
CVE-2013-5670 | Cross-site scripting (XSS) vulnerability in spell-check-savedicts.php in the htmlarea SpellChecker m... | S | |
CVE-2013-5671 | lib/dragonfly/imagemagickutils.rb in the fog-dragonfly gem 0.8.2 for Ruby allows remote attackers to... | E | |
CVE-2013-5672 | Multiple cross-site request forgery (CSRF) vulnerabilities in the IndiaNIC Testimonial plugin 2.2 fo... | E | |
CVE-2013-5673 | SQL injection vulnerability in testimonial.php in the IndiaNIC Testimonial plugin 2.2 for WordPress ... | E | |
CVE-2013-5674 | badges/external.php in Moodle 2.5.x before 2.5.2 does not properly handle an object obtained by unse... | S | |
CVE-2013-5676 | The Jenkins Plugin for SonarQube 3.7 and earlier allows remote authenticated users to obtain sensiti... | | |
CVE-2013-5679 | The authenticated-encryption feature in the symmetric-encryption implementation in the OWASP Enterpr... | E S | |
CVE-2013-5680 | Heap-based buffer overflow in hfaxd in HylaFAX+ 5.2.4 through 5.5.3, when using LDAP authentication,... | E | |
CVE-2013-5683 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2013-5687 | RiskNet Acquirer before hotfix 6.0 b7+ADHOC-443 ApplicationServiceBean contains a service informatio... | | |
CVE-2013-5688 | Multiple directory traversal vulnerabilities in index.php in AjaXplorer 5.0.2 and earlier allow remo... | E S | |
CVE-2013-5689 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2013-5688. Reason: This issue has... | R | |
CVE-2013-5690 | Multiple cross-site scripting (XSS) vulnerabilities in Open-Xchange AppSuite before 7.2.2 allow remo... | | |
CVE-2013-5691 | The (1) IPv6 and (2) ATM ioctl request handlers in the kernel in FreeBSD 8.3 through 9.2-STABLE do n... | S | |
CVE-2013-5692 | Directory traversal vulnerability in X2Engine X2CRM before 3.5 allows remote authenticated administr... | E | |
CVE-2013-5693 | Cross-site scripting (XSS) vulnerability in X2Engine X2CRM before 3.5 allows remote attackers to inj... | E | |
CVE-2013-5694 | SQL injection vulnerability in status/service/acknowledge in Opsview before 4.4.1 allows remote atta... | E | |
CVE-2013-5695 | Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 allow remote attackers t... | E | |
CVE-2013-5696 | inc/central.class.php in GLPI before 0.84.2 does not attempt to make install/install.php unavailable... | E S | |
CVE-2013-5697 | SQL injection vulnerability in mod_accounting.c in the mod_accounting module 0.5 and earlier for Apa... | E | |
CVE-2013-5698 | Cross-site scripting (XSS) vulnerability in Open-Xchange AppSuite and Server before 6.22.0 rev16, 6.... | | |
CVE-2013-5700 | The Bloom Filter implementation in bitcoind and Bitcoin-Qt 0.8.x before 0.8.4rc1 allows remote attac... | | |
CVE-2013-5701 | Multiple untrusted search path vulnerabilities in (1) Watchguard Log Collector (wlcollector.exe) and... | E | |
CVE-2013-5702 | Multiple cross-site scripting (XSS) vulnerabilities in WebCenter in WatchGuard WSM and Fireware befo... | | |
CVE-2013-5703 | The DrayTek Vigor 2700 router 2.8.3 allows remote attackers to execute arbitrary JavaScript code, an... | | |
CVE-2013-5704 | The mod_headers module in the Apache HTTP Server 2.2.22 allows remote attackers to bypass "RequestHe... | E S | |
CVE-2013-5705 | apache2/modsecurity.c in ModSecurity before 2.7.6 allows remote attackers to bypass rules by using c... | E S | |
CVE-2013-5706 | Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6... | | |
CVE-2013-5707 | Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6... | | |
CVE-2013-5708 | Coursemill Learning Management System (LMS) 6.8 constructs secret tokens based on time values, which... | | |
CVE-2013-5709 | The authentication implementation in the web server on Siemens SCALANCE X-200 switches with firmware... | | |
CVE-2013-5710 | The nullfs implementation in sys/fs/nullfs/null_vnops.c in the kernel in FreeBSD 8.3 through 9.2 all... | | |
CVE-2013-5711 | Cross-site scripting (XSS) vulnerability in admin/walkthrough/walkthrough.php in the Design Approval... | E S | |
CVE-2013-5714 | Multiple cross-site scripting (XSS) vulnerabilities in ls/htmlchat.php in the VideoWhisper Live Stre... | E | |
CVE-2013-5715 | Buffer overflow in Gretech GOM Media Player before 2.2.53.5169 has unspecified impact and attack vec... | S | |
CVE-2013-5716 | Gretech GOM Media Player 2.2.53.5169 and possibly earlier allows remote attackers to cause a denial ... | E | |
CVE-2013-5717 | The Bluetooth HCI ACL dissector in Wireshark 1.10.x before 1.10.2 does not properly maintain a certa... | S | |
CVE-2013-5718 | The dissect_nbap_T_dCH_ID function in epan/dissectors/packet-nbap.c in the NBAP dissector in Wiresha... | S | |
CVE-2013-5719 | epan/dissectors/packet-assa_r3.c in the ASSA R3 dissector in Wireshark 1.8.x before 1.8.10 and 1.10.... | S | |
CVE-2013-5720 | Buffer overflow in the RTPS dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 allo... | | |
CVE-2013-5721 | The dissect_mq_rr function in epan/dissectors/packet-mq.c in the MQ dissector in Wireshark 1.8.x bef... | E S | |
CVE-2013-5722 | Unspecified vulnerability in the LDAP dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1... | | |
CVE-2013-5723 | SQL injection vulnerability in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL c... | | |
CVE-2013-5724 | Phpbb3 before 3.0.11-4 for Debian GNU/Linux uses world-writable permissions for cache files, which a... | | |
CVE-2013-5725 | The Metaclassy Byword app 2.x before 2.1 for iOS does not require confirmation of Replace file actio... | E | |
CVE-2013-5726 | Tweetbot 1.3.3 for Mac, and 2.8.5 for iPad and iPhone, does not require confirmation of (1) follow o... | E | |
CVE-2013-5730 | Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DSL-2740B Gateway with firmware... | E | |
CVE-2013-5738 | The get_allowed_mime_types function in wp-includes/functions.php in WordPress before 3.6.1 does not ... | S | |
CVE-2013-5739 | The default configuration of WordPress before 3.6.1 does not prevent uploads of .swf and .exe files,... | E S | |
CVE-2013-5740 | Unspecified vulnerability in the Intel Trusted Execution Technology (TXT) SINIT Authenticated Code M... | | |
CVE-2013-5741 | Triangle Research International (aka Tri) Nano-10 PLC devices with firmware r81 and earlier do not p... | | |
CVE-2013-5743 | Multiple SQL injection vulnerabilities in Zabbix 1.8.x before 1.8.18rc1, 2.0.x before 2.0.9rc1, and ... | S | |
CVE-2013-5744 | Cross-site scripting (XSS) vulnerability in Feng Office 2.3.2-rc and earlier allows remote attackers... | E | |
CVE-2013-5745 | The vino_server_client_data_pending function in vino-server.c in GNOME Vino 2.26.1, 2.32.1, 3.7.3, a... | | |
CVE-2013-5748 | Cross-site request forgery (CSRF) vulnerability in management/prioritize_planning.php in SimpleRisk ... | E | |
CVE-2013-5749 | Cross-site scripting (XSS) vulnerability in management/prioritize_planning.php in SimpleRisk before ... | E | |
CVE-2013-5750 | The login form in the FriendsOfSymfony FOSUserBundle bundle before 1.3.3 for Symfony allows remote a... | S | |
CVE-2013-5751 | Directory traversal vulnerability in SAP NetWeaver 7.x allows remote attackers to read arbitrary fil... | | |
CVE-2013-5754 | The authorization implementation on Dahua DVR appliances accepts a hash string representing the curr... | | |
CVE-2013-5755 | config/.htpasswd in Yealink IP Phone SIP-T38G has a hardcoded password of (1) user (s7C9Cx.rLsWFA) f... | E | |
CVE-2013-5756 | Directory traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users t... | E | |
CVE-2013-5757 | Absolute path traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated use... | E | |
CVE-2013-5758 | cgi-bin/cgiServer.exx in Yealink VoIP Phone SIP-T38G allows remote authenticated users to execute ar... | E | |
CVE-2013-5759 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2013-5758. Reason: This candida... | R | |
CVE-2013-5760 | QNAP Photo Station before firmware 4.0.3 build0912 allows remote attackers to list OS user accounts ... | E | |
CVE-2013-5761 | Unspecified vulnerability in the Siebel Core - Server BizLogic Script component in Oracle Siebel CRM... | | |
CVE-2013-5762 | Unspecified vulnerability in the Oracle Siebel CTMS component in Oracle Industry Applications 8.1.1.... | | |
CVE-2013-5763 | Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware ... | | |
CVE-2013-5764 | Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, ... | | |
CVE-2013-5765 | Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Pr... | | |
CVE-2013-5766 | Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Enterprise Man... | | |
CVE-2013-5767 | Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.12 and earlier allows re... | | |
CVE-2013-5768 | Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 ... | | |
CVE-2013-5769 | Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 allows remot... | S | |
CVE-2013-5770 | Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.11 and earlier allows re... | | |
CVE-2013-5771 | Unspecified vulnerability in the XML Parser component in Oracle Database Server 11.1.0.7, 11.2.0.2, ... | S | |
CVE-2013-5772 | Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and earlier and Ja... | | |
CVE-2013-5773 | Unspecified vulnerability in the Oracle Containers for J2EE component in Oracle Fusion Middleware 10... | | |
CVE-2013-5774 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, ... | | |
CVE-2013-5775 | Unspecified vulnerability in the Java SE and JavaFX components in Oracle Java SE 7u40 and earlier an... | | |
CVE-2013-5776 | Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE Java SE 7... | | |
CVE-2013-5777 | Unspecified vulnerability in the Java SE and JavaFX components in Oracle Java SE 7u40 and earlier an... | | |
CVE-2013-5778 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, ... | S | |
CVE-2013-5779 | Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Pr... | S | |
CVE-2013-5780 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5781 | Unspecified vulnerability in Oracle PARC Enterprise T4 Servers running Sun System Firmware before 8.... | | |
CVE-2013-5782 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5783 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | S | |
CVE-2013-5784 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE ... | | |
CVE-2013-5785 | Unspecified vulnerability in the Oracle Reports Developer component in Oracle Fusion Middleware 11.1... | | |
CVE-2013-5786 | Unspecified vulnerability in Oracle MySQL Server 5.6.12 and earlier allows remote authenticated user... | S | |
CVE-2013-5787 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE ... | | |
CVE-2013-5788 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier a... | S | |
CVE-2013-5789 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE ... | | |
CVE-2013-5790 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | S | |
CVE-2013-5791 | Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware ... | E | |
CVE-2013-5792 | Unspecified vulnerability in the Techstack component in Oracle E-Business Suite 12.1 allows remote a... | | |
CVE-2013-5793 | Unspecified vulnerability in Oracle MySQL Server 5.6.12 and earlier allows remote authenticated user... | S | |
CVE-2013-5794 | Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Pr... | | |
CVE-2013-5795 | Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain ... | | |
CVE-2013-5796 | Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 al... | | |
CVE-2013-5797 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5798 | Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.... | | |
CVE-2013-5799 | Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Product... | | |
CVE-2013-5800 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier a... | | |
CVE-2013-5801 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5802 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5803 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5804 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5805 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier a... | | |
CVE-2013-5806 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier a... | | |
CVE-2013-5807 | Unspecified vulnerability in Oracle MySQL Server 5.5.x through 5.5.32 and 5.6.x through 5.6.12 allow... | | |
CVE-2013-5808 | Unspecified vulnerability in the Oracle iPlanet Web Proxy Server component in Oracle Fusion Middlewa... | | |
CVE-2013-5809 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5810 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows re... | | |
CVE-2013-5811 | Unspecified vulnerability in the Oracle Health Sciences InForm component in Oracle Industry Applicat... | | |
CVE-2013-5812 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE ... | | |
CVE-2013-5813 | Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 10.1... | S | |
CVE-2013-5814 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5815 | Unspecified vulnerability in the Oracle Identity Analytics component in Oracle Fusion Middleware Ora... | | |
CVE-2013-5816 | Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 2.1.1... | | |
CVE-2013-5817 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5818 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE ... | | |
CVE-2013-5819 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE ... | | |
CVE-2013-5820 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE ... | | |
CVE-2013-5821 | Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11.1 allows local users to affect confiden... | S | |
CVE-2013-5822 | Unspecified vulnerability in the Oracle iLearning component in Oracle iLearning 5.2.1 and 6.0 allows... | | |
CVE-2013-5823 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, JRockit R28.... | | |
CVE-2013-5824 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE ... | | |
CVE-2013-5825 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5826 | Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain P... | | |
CVE-2013-5827 | Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Enterprise Man... | | |
CVE-2013-5828 | Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Enterprise Man... | | |
CVE-2013-5829 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5830 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5831 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE ... | | |
CVE-2013-5832 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE ... | | |
CVE-2013-5833 | Unspecified vulnerability in Oracle Solaris 8 and 9 allows local users to affect availability via un... | S | |
CVE-2013-5834 | Unspecified vulnerability in Oracle Solaris 8 allows local users to affect confidentiality, integrit... | S | |
CVE-2013-5835 | Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1.1 and 8.2.2 ... | | |
CVE-2013-5836 | Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Pr... | | |
CVE-2013-5837 | Unspecified vulnerability in the Oracle Health Sciences InForm component in Oracle Industry Applicat... | | |
CVE-2013-5838 | Unspecified vulnerability in Oracle Java SE 7u25 and earlier, and Java SE Embedded 7u25 and earlier,... | | |
CVE-2013-5839 | Unspecified vulnerability in Oracle Solaris 10 allows remote attackers to affect integrity via unkno... | S | |
CVE-2013-5840 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5841 | Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Pr... | | |
CVE-2013-5842 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5843 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5844 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows re... | | |
CVE-2013-5845 | Unspecified vulnerability in the Oracle iLearning component in Oracle iLearning 5.2.1 and 6.0 allows... | | |
CVE-2013-5846 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, and JavaFX 2.2.40 and earlier, allows ... | | |
CVE-2013-5847 | Unspecified vulnerability in the PeopleSoft Enterprise HRMS eCompensation component in Oracle People... | | |
CVE-2013-5848 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and JavaFX 2... | | |
CVE-2013-5849 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5850 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u... | | |
CVE-2013-5851 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier a... | | |
CVE-2013-5852 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE ... | | |
CVE-2013-5853 | Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, ... | | |
CVE-2013-5854 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows re... | | |
CVE-2013-5855 | Oracle Mojarra 2.2.x before 2.2.6 and 2.1.x before 2.1.28 does not perform appropriate encoding when... | | |
CVE-2013-5856 | Unspecified vulnerability in the Oracle Health Sciences InForm component in Oracle Industry Applicat... | | |
CVE-2013-5857 | Unspecified vulnerability in the Oracle Health Sciences InForm component in Oracle Industry Applicat... | | |
CVE-2013-5858 | Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, ... | | |
CVE-2013-5859 | Unspecified vulnerability in the Instantis EnterpriseTrack component in Oracle Primavera Products Su... | | |
CVE-2013-5860 | Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.14 and earlier allows re... | S | |
CVE-2013-5861 | Unspecified vulnerability in Oracle Solaris 11.1 allows remote attackers to affect availability via ... | | |
CVE-2013-5862 | Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability vi... | S | |
CVE-2013-5863 | Unspecified vulnerability in Oracle Solaris 11.1 allows remote attackers to affect integrity via vec... | | |
CVE-2013-5864 | Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability vi... | S | |
CVE-2013-5865 | Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect availability via unkno... | | |
CVE-2013-5866 | Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect confidentiality, integ... | | |
CVE-2013-5867 | Unspecified vulnerability in the Siebel Core - Server Infrastructure component in Oracle Siebel CRM ... | | |
CVE-2013-5868 | Unspecified vulnerability in the Oracle AutoVue Electro-Mechanical Professional component in Oracle ... | | |
CVE-2013-5869 | Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.... | | |
CVE-2013-5870 | Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect... | | |
CVE-2013-5871 | Unspecified vulnerability in the Oracle AutoVue Electro-Mechanical Professional component in Oracle ... | | |
CVE-2013-5872 | Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability vi... | S | |
CVE-2013-5873 | Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Pr... | | |
CVE-2013-5874 | Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Su... | | |
CVE-2013-5875 | Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect integrity and availabi... | S | |
CVE-2013-5876 | Unspecified vulnerability in Oracle Solaris 10 and 11.1 allows local users to affect availability vi... | S | |
CVE-2013-5877 | Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain ... | | |
CVE-2013-5878 | Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allo... | | |
CVE-2013-5879 | Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware ... | | |
CVE-2013-5880 | Unspecified vulnerability in the Oracle Demantra Demand Management component in Oracle Supply Chain ... | | |
CVE-2013-5881 | Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.14 and earlier allows re... | S | |
CVE-2013-5882 | Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.13 and earlier allows re... | S | |
CVE-2013-5883 | Unspecified vulnerability in Oracle Solaris 8 allows local users to affect integrity and availabilit... | S | |
CVE-2013-5884 | Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJ... | | |
CVE-2013-5885 | Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect integrity via unknown ... | S | |
CVE-2013-5886 | Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products ... | | |
CVE-2013-5887 | Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect availabi... | | |
CVE-2013-5888 | Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, when running with GNOME, allows local use... | | |
CVE-2013-5889 | Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confiden... | | |
CVE-2013-5890 | Unspecified vulnerability in the Oracle Payroll component in Oracle E-Business Suite 11.5.10.2, 12.0... | S | |
CVE-2013-5891 | Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.33 and earlier and 5.6.1... | | |
CVE-2013-5892 | Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox ... | | |
CVE-2013-5893 | Unspecified vulnerability in Oracle Java SE 7u45 and Java SE Embedded 7u45, and OpenJDK 7, allows re... | | |
CVE-2013-5894 | Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.13 and earlier allows re... | S | |
CVE-2013-5895 | Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect... | | |
CVE-2013-5896 | Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJ... | | |
CVE-2013-5897 | Unspecified vulnerability in the Oracle Agile Product Lifecycle Management for Process component in ... | S | |
CVE-2013-5898 | Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confiden... | | |
CVE-2013-5899 | Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confiden... | | |
CVE-2013-5900 | Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.... | S | |
CVE-2013-5901 | Unspecified vulnerability in the Oracle Identity Manager component in Oracle Fusion Middleware 11.1.... | S | |
CVE-2013-5902 | Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confiden... | | |
CVE-2013-5903 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2013-5093, CVE-2013-5942, CVE-20... | R | |
CVE-2013-5904 | Unspecified vulnerability in Oracle Java SE 7u45 allows remote attackers to affect confidentiality, ... | | |
CVE-2013-5905 | Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45 allows remote attackers to affect... | | |
CVE-2013-5906 | Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45 allows remote attackers to affect... | | |
CVE-2013-5907 | Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Jav... | | |
CVE-2013-5908 | Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 a... | | |
CVE-2013-5909 | Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft Products ... | S | |
CVE-2013-5910 | Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allo... | | |
CVE-2013-5911 | Cross-site scripting (XSS) vulnerability in devform.php in Tenable SecurityCenter 4.6 through 4.7 al... | | |
CVE-2013-5912 | VhttpdMgr in Thomson Reuters Velocity Analytics Vhayu Analytic Server 6.94 build 2995 allows remote ... | | |
CVE-2013-5913 | Cross-site scripting (XSS) vulnerability in the getRecommSearch function in recommlist.php in OXID e... | | |
CVE-2013-5914 | Buffer overflow in the ssl_read_record function in ssl_tls.c in PolarSSL before 1.1.8, when using TL... | S | |
CVE-2013-5915 | The RSA-CRT implementation in PolarSSL before 1.2.9 does not properly perform Montgomery multiplicat... | | |
CVE-2013-5916 | Cross-site scripting (XSS) vulnerability in falha.php in the Bradesco Gateway plugin 2.0 for Wordpre... | E | |
CVE-2013-5917 | SQL injection vulnerability in wp-comments-post.php in the NOSpam PTI plugin 2.1 for WordPress allow... | E | |
CVE-2013-5918 | Cross-site scripting (XSS) vulnerability in platinum_seo_pack.php in the Platinum SEO plugin before ... | E | |
CVE-2013-5919 | Suricata before 1.4.6 allows remote attackers to cause a denial of service (crash) via a malformed S... | S | |
CVE-2013-5930 | Cross-site scripting (XSS) vulnerability in search_residential.php in Real Estate PHP Script allows ... | E | |
CVE-2013-5931 | SQL injection vulnerability in property_listings_detail.php in Real Estate PHP Script allows remote ... | E | |
CVE-2013-5932 | Unspecified vulnerability in WebAdmin in Sophos UTM (aka Astaro Security Gateway) before 9.105 has u... | | |
CVE-2013-5933 | Stack-based buffer overflow in the sub_E110 function in init in a certain configuration of Android 2... | | |
CVE-2013-5934 | Open-Xchange AppSuite 7.0.x before 7.0.2-rev15 and 7.2.x before 7.2.2-rev16 has a hardcoded password... | E | |
CVE-2013-5935 | The Hazelcast cluster API in Open-Xchange AppSuite 7.0.x before 7.0.2-rev15 and 7.2.x before 7.2.2-r... | | |
CVE-2013-5936 | The Hazelcast cluster API in Open-Xchange AppSuite 7.0.x before 7.0.2-rev15 and 7.2.x before 7.2.2-r... | | |
CVE-2013-5937 | Cross-site request forgery (CSRF) vulnerability in the Click2Sell Suite module 6.x-1.x for Drupal al... | | |
CVE-2013-5938 | Cross-site scripting (XSS) vulnerability in the Click2Sell Suite module 6.x-1.x for Drupal allows re... | | |
CVE-2013-5939 | Multiple cross-site scripting (XSS) vulnerabilities in the Guestbook module for PHPCMS allow remote ... | E | |
CVE-2013-5942 | Graphite 0.9.5 through 0.9.10 uses the pickle Python module unsafely, which allows remote attackers ... | S | |
CVE-2013-5943 | Multiple cross-site scripting (XSS) vulnerabilities in Graphite before 0.9.11 allow remote attackers... | S | |
CVE-2013-5944 | The integrated web server on Siemens SCALANCE X-200 switches with firmware before 4.5.0 and X-200IRT... | | |
CVE-2013-5945 | Multiple SQL injection vulnerabilities in D-Link DSR-150 with firmware before 1.08B44; DSR-150N with... | E | |
CVE-2013-5946 | The runShellCmd function in systemCheck.htm in D-Link DSR-150 with firmware before 1.08B44; DSR-150N... | E | |
CVE-2013-5948 | The Network Analysis tab (Main_Analysis_Content.asp) in the ASUS RT-AC68U and other RT series router... | E | |
CVE-2013-5951 | Multiple cross-site scripting (XSS) vulnerabilities in eXtplorer 2.1.3, when used as a component for... | E | |
CVE-2013-5952 | Multiple cross-site scripting (XSS) vulnerabilities in the Freichat (com_freichat) component, possib... | E | |
CVE-2013-5953 | Multiple cross-site scripting (XSS) vulnerabilities in tmpl/layout_editevent.php in the Multi Calend... | | |
CVE-2013-5954 | Multiple cross-site request forgery (CSRF) vulnerabilities in OpenX 2.8.11 and earlier allow remote ... | E | |
CVE-2013-5955 | Cross-site scripting (XSS) vulnerability in manage.php in the PBBooking (com_pbbooking) component 2.... | E | |
CVE-2013-5956 | Cross-site scripting (XSS) vulnerability in includes/flvthumbnail.php in the Youtube Gallery (com_yo... | E | |
CVE-2013-5957 | Multiple SQL injection vulnerabilities in CRM/Core/Page/AJAX/Location.php in CiviCRM before 4.2.12, ... | E S | |
CVE-2013-5958 | The Security component in Symfony 2.0.x before 2.0.25, 2.1.x before 2.1.13, 2.2.x before 2.2.9, and ... | | |
CVE-2013-5959 | Blue Coat ProxySG before 6.2.14.1, 6.3.x, 6.4.x, and 6.5 before 6.5.2 allows remote attackers to cau... | | |
CVE-2013-5960 | The authenticated-encryption feature in the symmetric-encryption implementation in the OWASP Enterpr... | E S | |
CVE-2013-5961 | Unrestricted file upload vulnerability in lazyseo.php in the Lazy SEO plugin 1.1.9 for WordPress all... | E | |
CVE-2013-5962 | Unrestricted file upload vulnerability in frames/upload-images.php in the Complete Gallery Manager p... | E | |
CVE-2013-5963 | Unrestricted file upload vulnerability in multi.php in Simple Dropbox Upload plugin before 1.8.8.1 f... | E S | |
CVE-2013-5964 | Cross-site scripting (XSS) vulnerability in the administration page in the Flag module 7.x-3.x befor... | S | |
CVE-2013-5965 | The Node View Permissions module 7.x-1.x before 7.x-1.2 for Drupal does not properly implement the h... | S | |
CVE-2013-5966 | Cross-site scripting (XSS) vulnerability in ZK Framework before 5.0.13 allows remote attackers to in... | | |
CVE-2013-5967 | Multiple SQL injection vulnerabilities in AlienVault Open Source Security Information Management (OS... | | |
CVE-2013-5968 | Cross-site scripting (XSS) vulnerability in CA SiteMinder 12.0 through 12.51, and SiteMinder 6 Web A... | | |
CVE-2013-5970 | hostd-vmdb in VMware ESXi 4.0 through 5.0 and ESX 4.0 through 4.1 allows remote attackers to cause a... | | |
CVE-2013-5971 | Session fixation vulnerability in the vSphere Web Client Server in VMware vCenter Server 5.0 before ... | | |
CVE-2013-5972 | VMware Workstation 9.x before 9.0.3 and VMware Player 5.x before 5.0.3 on Linux do not properly hand... | S | |
CVE-2013-5973 | VMware ESXi 4.0 through 5.5 and ESX 4.0 and 4.1 allow local users to read or modify arbitrary files ... | | |
CVE-2013-5974 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2013-5975 | The access policy logon page (logon.inc) in F5 BIG-IP APM 11.1.0 through 11.2.1 allows remote attack... | | |
CVE-2013-5976 | Cross-site scripting (XSS) vulnerability in the access policy logout page (logout.inc) in F5 BIG-IP ... | | |
CVE-2013-5977 | Cross-site request forgery (CSRF) vulnerability in Cart66Product.php in the Cart66 Lite plugin befor... | E | |
CVE-2013-5978 | Multiple cross-site scripting (XSS) vulnerabilities in products.php in the Cart66 Lite plugin before... | E | |
CVE-2013-5979 | Directory traversal vulnerability in Spring Signage Xibo 1.2.x before 1.2.3 and 1.4.x before 1.4.2 a... | E | |
CVE-2013-5983 | Multiple cross-site scripting (XSS) vulnerabilities in GuppY before 4.6.28 allow remote attackers to... | | |
CVE-2013-5984 | Directory traversal vulnerability in userfiles/modules/admin/backup/delete.php in Microweber before ... | E S | |
CVE-2013-5986 | Unspecified vulnerability in NVIDIA graphics driver Release 331, 325, 319, 310, and 304 has unknown ... | | |
CVE-2013-5987 | Unspecified vulnerability in NVIDIA graphics driver Release 331, 325, 319, 310, and 304 allows local... | | |
CVE-2013-5988 | A Cross-site Scripting (XSS) vulnerability exists in the All in One SEO Pack plugin before 2.0.3.1 f... | E | |
CVE-2013-5989 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2011-4969. Reason: This candidate... | R | |
CVE-2013-5990 | Unspecified vulnerability in JustSystems Ichitaro 2006 through 2011; Ichitaro Government 6, 7, and 2... | S | |
CVE-2013-5991 | The displaySystemError function in html/handle_error.php in LOCKON EC-CUBE 2.11.0 through 2.11.5 all... | E S | |
CVE-2013-5992 | Cross-site scripting (XSS) vulnerability in the displaySystemError function in html/handle_error.php... | E S | |
CVE-2013-5993 | Cross-site request forgery (CSRF) vulnerability in LOCKON EC-CUBE 2.11.0 through 2.13.0 allows remot... | E S | |
CVE-2013-5994 | data/class/pages/mypage/LC_Page_Mypage_DeliveryAddr.php in LOCKON EC-CUBE 2.11.2 through 2.13.0 allo... | E S | |
CVE-2013-5995 | data/class/helper/SC_Helper_Address.php in the front-features implementation in LOCKON EC-CUBE 2.12.... | E S | |
CVE-2013-5996 | Multiple cross-site scripting (XSS) vulnerabilities in shopping/payment.tpl components in LOCKON EC-... | E S | |
CVE-2013-5997 | Unspecified vulnerability in the SSH implementation on D-Link Japan DES-3800 devices with firmware b... | | |
CVE-2013-5998 | Unspecified vulnerability in the Web manager implementation on D-Link Japan DES-3800 devices with fi... | | |
CVE-2013-5999 | Kingsoft KDrive Personal before 1.21.0.1880 on Windows does not verify X.509 certificates from SSL s... | |