adobe — coldfusion |
Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 10 before Update 16 and 11 before Update 5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. |
2015-04-15 |
4.3 |
CVE-2015-0345 CONFIRM |
adobe — flash_player |
Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2015-3040. |
2015-04-14 |
5.0 |
CVE-2015-0357 CONFIRM |
adobe — flash_player |
Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2015-0357. |
2015-04-14 |
5.0 |
CVE-2015-3040 CONFIRM |
adobe — flash_player |
Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors. |
2015-04-14 |
5.0 |
CVE-2015-3044 CONFIRM |
apple — apple_tv |
The Audio Drivers subsystem in Apple iOS before 8.3 and Apple TV before 7.2 does not properly validate IOKit object metadata, which allows attackers to execute arbitrary code in a privileged context via a crafted app. |
2015-04-10 |
6.9 |
CVE-2015-1086 CONFIRM CONFIRM SECTRACK APPLE APPLE |
apple — iphone_os |
CFURL in Apple iOS before 8.3 and Apple OS X before 10.10.3 does not properly validate URLs, which allows remote attackers to execute arbitrary code via a crafted web site. |
2015-04-10 |
6.8 |
CVE-2015-1088 CONFIRM CONFIRM SECTRACK APPLE APPLE |
apple — iphone_os |
CFNetwork in Apple iOS before 8.3 and Apple OS X before 10.10.3 does not properly handle cookies during processing of redirects in HTTP responses, which allows remote attackers to bypass the Same Origin Policy via a crafted web site. |
2015-04-10 |
5.0 |
CVE-2015-1089 CONFIRM CONFIRM SECTRACK APPLE APPLE |
apple — iphone_os |
CFNetwork in Apple iOS before 8.3 does not delete HTTP Strict Transport Security (HSTS) state information in response to a Safari history-clearing action, which allows attackers to obtain sensitive information by reading a history file. |
2015-04-10 |
5.0 |
CVE-2015-1090 CONFIRM SECTRACK APPLE |
apple — iphone_os |
The CFNetwork Session component in Apple iOS before 8.3 and Apple OS X before 10.10.3 does not properly handle request headers during processing of redirects in HTTP responses, which allows remote attackers to bypass the Same Origin Policy via a crafted web site. |
2015-04-10 |
4.3 |
CVE-2015-1091 CONFIRM CONFIRM SECTRACK APPLE APPLE |
apple — apple_tv |
NSXMLParser in Foundation in Apple iOS before 8.3 and Apple TV before 7.2 allows remote attackers to read arbitrary files via an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. |
2015-04-10 |
5.0 |
CVE-2015-1092 CONFIRM CONFIRM SECTRACK APPLE APPLE |
apple — iphone_os |
FontParser in Apple iOS before 8.3 and Apple OS X before 10.10.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font file. |
2015-04-10 |
6.8 |
CVE-2015-1093 CONFIRM CONFIRM SECTRACK APPLE APPLE |
apple — iphone_os |
iWork in Apple iOS before 8.3 and Apple OS X before 10.10.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted iWork file. |
2015-04-10 |
6.8 |
CVE-2015-1098 CONFIRM CONFIRM SECTRACK APPLE APPLE |
apple — apple_tv |
Race condition in the setreuid system-call implementation in the kernel in Apple iOS before 8.3, Apple OS X before 10.10.3, and Apple TV before 7.2 allows attackers to cause a denial of service via a crafted app. |
2015-04-10 |
4.0 |
CVE-2015-1099 CONFIRM CONFIRM CONFIRM SECTRACK APPLE APPLE APPLE |
apple — apple_tv |
The kernel in Apple iOS before 8.3, Apple OS X before 10.10.3, and Apple TV before 7.2 allows attackers to cause a denial of service (out-of-bounds memory access) or obtain sensitive memory-content information via a crafted app. |
2015-04-10 |
5.4 |
CVE-2015-1100 CONFIRM CONFIRM CONFIRM SECTRACK APPLE APPLE APPLE |
apple — apple_tv |
The kernel in Apple iOS before 8.3, Apple OS X before 10.10.3, and Apple TV before 7.2 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. |
2015-04-10 |
6.9 |
CVE-2015-1101 CONFIRM CONFIRM CONFIRM SECTRACK APPLE APPLE APPLE |
apple — apple_tv |
The kernel in Apple iOS before 8.3, Apple OS X before 10.10.3, and Apple TV before 7.2 does not properly determine whether an IPv6 packet had a local origin, which allows remote attackers to bypass an intended network-filtering protection mechanism via a crafted packet. |
2015-04-10 |
5.0 |
CVE-2015-1104 CONFIRM CONFIRM CONFIRM SECTRACK APPLE APPLE APPLE |
apple — apple_tv |
The TCP implementation in the kernel in Apple iOS before 8.3, Apple OS X before 10.10.3, and Apple TV before 7.2 does not properly implement the Urgent (aka out-of-band data) mechanism, which allows remote attackers to cause a denial of service via crafted packets. |
2015-04-10 |
5.0 |
CVE-2015-1105 CONFIRM CONFIRM CONFIRM SECTRACK APPLE APPLE APPLE |
apple — apple_tv |
The Podcasts component in Apple iOS before 8.3 and Apple TV before 7.2 allows remote attackers to discover unique identifiers by reading asset-download request data. |
2015-04-10 |
5.0 |
CVE-2015-1110 CONFIRM CONFIRM SECTRACK APPLE APPLE |
apple — iphone_os |
Safari in Apple iOS before 8.3 does not delete Recently Closed Tabs data in response to a history-clearing action, which allows attackers to obtain sensitive information by reading a history file. |
2015-04-10 |
5.0 |
CVE-2015-1111 CONFIRM SECTRACK APPLE |
apple — safari |
Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, as used on iOS before 8.3 and other platforms, does not properly delete browsing-history data from the history.plist file, which allows attackers to obtain sensitive information by reading this file. |
2015-04-10 |
5.0 |
CVE-2015-1112 CONFIRM CONFIRM SECTRACK APPLE APPLE |
apple — iphone_os |
The Telephony component in Apple iOS before 8.3 allows attackers to bypass a sandbox protection mechanism and access unintended telephone capabilities via a crafted app. |
2015-04-10 |
4.4 |
CVE-2015-1115 CONFIRM SECTRACK APPLE |
apple — apple_tv |
The (1) setreuid and (2) setregid system-call implementations in the kernel in Apple iOS before 8.3, Apple OS X before 10.10.3, and Apple TV before 7.2 do not properly perform privilege drops, which makes it easier for attackers to execute code with unintended user or group privileges via a crafted app. |
2015-04-10 |
6.9 |
CVE-2015-1117 CONFIRM CONFIRM CONFIRM SECTRACK APPLE APPLE APPLE |
apple — apple_tv |
libnetcore in Apple iOS before 8.3, Apple OS X before 10.10.3, and Apple TV before 7.2 allows attackers to cause a denial of service (memory corruption and application crash) via a crafted configuration profile. |
2015-04-10 |
5.0 |
CVE-2015-1118 CONFIRM CONFIRM CONFIRM SECTRACK APPLE APPLE APPLE |
apple — apple_tv |
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-SA-2015-04-08-4. |
2015-04-10 |
6.8 |
CVE-2015-1119 CONFIRM CONFIRM CONFIRM SECTRACK APPLE APPLE APPLE |
apple — apple_tv |
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-SA-2015-04-08-4. |
2015-04-10 |
6.8 |
CVE-2015-1120 CONFIRM CONFIRM CONFIRM SECTRACK APPLE APPLE APPLE |
apple — apple_tv |
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-SA-2015-04-08-4. |
2015-04-10 |
6.8 |
CVE-2015-1121 CONFIRM CONFIRM CONFIRM SECTRACK APPLE APPLE APPLE |
apple — apple_tv |
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-SA-2015-04-08-4. |
2015-04-10 |
6.8 |
CVE-2015-1122 CONFIRM CONFIRM CONFIRM SECTRACK APPLE APPLE APPLE |
apple — apple_tv |
WebKit, as used in Apple iOS before 8.3 and Apple TV before 7.2, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-3 and APPLE-SA-2015-04-08-4. |
2015-04-10 |
6.8 |
CVE-2015-1123 CONFIRM CONFIRM SECTRACK APPLE APPLE |
apple — apple_tv |
WebKit, as used in Apple iOS before 8.3, Apple TV before 7.2, and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-1, APPLE-SA-2015-04-08-3, and APPLE-SA-2015-04-08-4. |
2015-04-10 |
6.8 |
CVE-2015-1124 CONFIRM CONFIRM CONFIRM SECTRACK APPLE APPLE APPLE |
apple — iphone_os |
The touch-events implementation in WebKit in Apple iOS before 8.3 allows remote attackers to trigger an association between a tap and an unintended web resource via a crafted web site. |
2015-04-10 |
4.3 |
CVE-2015-1125 CONFIRM SECTRACK APPLE |
apple — safari |
WebKit, as used in Apple iOS before 8.3 and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, does not properly handle the userinfo field in FTP URLs, which allows remote attackers to trigger incorrect resource access via unspecified vectors. |
2015-04-10 |
4.3 |
CVE-2015-1126 CONFIRM CONFIRM SECTRACK APPLE APPLE |
apple — safari |
The private-browsing implementation in Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5 allows attackers to obtain sensitive browsing-history information via vectors involving push-notification requests. |
2015-04-10 |
5.0 |
CVE-2015-1128 CONFIRM SECTRACK APPLE |
apple — safari |
Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5 does not properly select X.509 client certificates, which makes it easier for remote attackers to track users via a crafted web site. |
2015-04-10 |
4.3 |
CVE-2015-1129 CONFIRM SECTRACK APPLE |
apple — mac_os_x |
Use-after-free vulnerability in CoreAnimation in Apple OS X before 10.10.3 allows remote attackers to execute arbitrary code by leveraging improper use of a mutex. |
2015-04-10 |
6.8 |
CVE-2015-1136 CONFIRM SECTRACK APPLE |
apple — mac_os_x |
Hypervisor in Apple OS X before 10.10.3 allows local users to cause a denial of service via unspecified vectors. |
2015-04-10 |
4.9 |
CVE-2015-1138 CONFIRM SECTRACK APPLE |
apple — mac_os_x |
ImageIO in Apple OS X before 10.10.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .sgi file. |
2015-04-10 |
6.8 |
CVE-2015-1139 CONFIRM SECTRACK APPLE |
apple — mac_os_x |
The mach_vm_read functionality in the kernel in Apple OS X before 10.10.3 allows local users to cause a denial of service (system crash) via unspecified vectors. |
2015-04-10 |
4.9 |
CVE-2015-1141 CONFIRM SECTRACK APPLE |
apple — mac_os_x |
Open Directory Client in Apple OS X before 10.10.3 sends unencrypted password-change requests in certain circumstances involving missing certificates, which allows remote attackers to obtain sensitive information by sniffing the network. |
2015-04-10 |
5.0 |
CVE-2015-1147 CONFIRM SECTRACK APPLE |
apple — mac_os_x |
Screen Sharing in Apple OS X before 10.10.3 stores the password of a user in a log file, which might allow context-dependent attackers to obtain sensitive information by reading this file. |
2015-04-10 |
5.0 |
CVE-2015-1148 CONFIRM SECTRACK APPLE |
apple — xcode |
Clang in LLVM, as used in Apple Xcode before 6.3, performs incorrect register allocation in a way that triggers stack storage for stack cookie pointers, which might allow context-dependent attackers to bypass a stack-guard protection mechanism via crafted input to an affected C program. |
2015-04-10 |
5.0 |
CVE-2015-3027 CONFIRM SECTRACK APPLE |
blue_coat — malware_analysis_appliance |
Cross-site scripting (XSS) vulnerability in search.php on the Blue Coat Malware Analysis appliance with software before 4.2.4.20150312-RELEASE allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. |
2015-04-16 |
4.3 |
CVE-2015-0937 CERT-VN |
blue_coat — malware_analysis_appliance |
search.php on the Blue Coat Malware Analysis appliance with software before 4.2.4.20150312-RELEASE allows remote attackers to bypass intended access restrictions, and list or read arbitrary documents, by providing matching keywords in conjunction with a crafted parameter. |
2015-04-16 |
5.0 |
CVE-2015-0938 CERT-VN |
cisco — asr_9001 |
Cisco ASR 9000 devices with software 5.3.0.BASE do not recognize that certain ACL entries have a single-host constraint, which allows remote attackers to bypass intended network-resource access restrictions by using an address that was not supposed to have been allowed, aka Bug ID CSCur28806. |
2015-04-10 |
5.0 |
CVE-2015-0694 SECTRACK CISCO |
cisco — telepresence_tc_software |
Cross-site scripting (XSS) vulnerability in the login page in Cisco TC Software before 7.1.0 on Cisco TelePresence Collaboration Desk and Room Endpoints devices allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCuq94977. |
2015-04-15 |
4.3 |
CVE-2015-0696 CISCO |
cisco — telepresence_tc_software |
Open redirect vulnerability in the login page in Cisco TC Software before 6.3-26 and 7.x before 7.3.0 on Cisco TelePresence Collaboration Desk and Room Endpoints devices allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCuq94980. |
2015-04-15 |
5.8 |
CVE-2015-0697 CISCO |
cisco — web_security_appliance |
Multiple cross-site scripting (XSS) vulnerabilities in filter search forms in admin web pages on Cisco Web Security Appliance (WSA) devices with software 8.5.0-497 allow remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCut39213. |
2015-04-15 |
4.3 |
CVE-2015-0698 CISCO |
cisco — unified_communications_domain_manager |
SQL injection vulnerability in the Interactive Voice Response (IVR) component in Cisco Unified Communications Manager (UCM) 10.5(1.98991.13) allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCut21563. |
2015-04-15 |
5.0 |
CVE-2015-0699 CISCO |
cisco — secure_access_control_server |
Cross-site request forgery (CSRF) vulnerability in the Dashboard page in the monitoring-and-report section in Cisco Secure Access Control Server Solution Engine before 5.5(0.46.5) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuj62924. |
2015-04-16 |
6.8 |
CVE-2015-0700 CISCO |
debian — dpkg |
The dpkg-source command in Debian dpkg before 1.16.16 and 1.17.x before 1.17.25 allows remote attackers to bypass signature verification via a crafted Debian source control file (.dsc). |
2015-04-13 |
4.3 |
CVE-2015-0840 UBUNTU DEBIAN |
digium — asterisk |
Asterisk Open Source 1.8 before 1.8.32.3, 11.x before 11.17.1, 12.x before 12.8.2, and 13.x before 13.3.2 and Certified Asterisk 1.8.28 before 1.8.28-cert5, 11.6 before 11.6-cert11, and 13.1 before 13.1-cert2, when registering a SIP TLS device, does not properly handle a null byte in a domain name in the subject’s Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority. |
2015-04-10 |
4.3 |
CVE-2015-3008 SECTRACK BUGTRAQ FULLDISC MISC CONFIRM |
facebook — hiphop_virtual_machine |
Cross-site scripting (XSS) vulnerability in the WddxPacket::recursiveAddVar function in HHVM (aka the HipHop Virtual Machine) before 3.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted string to the wddx_serialize_value function. |
2015-04-13 |
4.3 |
CVE-2014-9714 CONFIRM MLIST CONFIRM CONFIRM MLIST MLIST |
fiyo — fiyo_cms |
Multiple cross-site scripting (XSS) vulnerabilities in Fiyo CMS 2.0.1.8 allow remote attackers to inject arbitrary web script or HTML via the (1) view, (2) id, (3) page, or (4) app parameter to the default URI or the (5) act parameter to dapur/index.php. |
2015-04-14 |
4.3 |
CVE-2014-9146 MISC |
fortinet — fortimail |
FortiMail 5.0.3 through 5.2.3 allows remote administrators to obtain credentials via the “diag debug application httpd” command. |
2015-04-14 |
4.0 |
CVE-2015-3293 CONFIRM |
glpi-project — glpi |
GLPI before 0.84.7 does not properly restrict access to cost information, which allows remote attackers to obtain sensitive information via the cost criteria in the search bar. |
2015-04-14 |
5.0 |
CVE-2014-5032 CONFIRM MANDRIVA CONFIRM CONFIRM |
hotspot_express — hotex_billing_manager |
Cross-site scripting (XSS) vulnerability in cgi-bin/hotspotlogin.cgi in Hotspot Express hotEx Billing Manager 73 allows remote attackers to inject arbitrary web script or HTML via the reply parameter. |
2015-04-14 |
4.3 |
CVE-2015-2781 BUGTRAQ FULLDISC MISC |
hotspotexpress — hotex_billing_manager |
Hotspot Express hotEx Billing Manager 73 does not include the HTTPOnly flag in a Set-Cookie header, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie. |
2015-04-16 |
5.0 |
CVE-2015-3319 BUGTRAQ FULLDISC MISC |
hp — support_solution_framework |
HP Support Solution Framework before 11.51.0049 allows remote attackers to download an arbitrary program onto a client machine and execute this program via unspecified vectors. |
2015-04-14 |
6.8 |
CVE-2015-2114 HP |
juniper — junos |
Juniper Junos 12.1X44 before 12.1X44-D45, 12.1X46 before 12.1X46-D30, 12.1X47 before 12.1X47-D15, and 12.3X48 before 12.3X48-D10 on SRX series devices does not properly enforce the log-out-on-disconnect feature when configured in the [system port console] stanza, which allows physically proximate attackers to reconnect to the console port and gain administrative access by leveraging access to the device. |
2015-04-10 |
6.9 |
CVE-2015-3002 CONFIRM SECTRACK |
juniper — junos |
J-Web in Juniper Junos 11.4 before 11.4R12, 12.1X44 before 12.1X44-D35, 12.1X46 before 12.1X46-D25, 12.1X47 before 12.1X47-D10, 12.3X48 before 12.3X48-D10, 12.2 before 12.2R9, 12.3 before 12.3R7, 13.2 before 13.2R6, 13.2X51 before 13.2X51-D20, 13.3 before 13.3R5, 14.1 before 14.1R3, 14.1X53 before 14.1X53-D10, and 14.2 before 14.2R1 allows remote attackers to conduct clickjacking attacks via an X-Frame-Options header. |
2015-04-10 |
4.3 |
CVE-2015-3004 CONFIRM SECTRACK |
juniper — junos |
Cross-site scripting (XSS) vulnerability in the Dynamic VPN in Juniper Junos 12.1X44 before 12.1X44-D45, 12.1X46 before 12.1X46-D30, 12.1X47 before 12.1X47-D20, and 12.3X48 before 12.3X48-D10 on SRX series devices allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. |
2015-04-10 |
4.3 |
CVE-2015-3005 CONFIRM SECTRACK |
kanaka — novnc |
noVNC before 0.5 does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session. |
2015-04-10 |
4.3 |
CVE-2013-7436 CONFIRM CONFIRM MLIST MLIST REDHAT |
lhaplus — lhaplus |
Directory traversal vulnerability in Lhaplus before 1.70 allows remote attackers to write to arbitrary files via a crafted archive. |
2015-04-15 |
5.8 |
CVE-2015-0906 CONFIRM JVNDB JVN CONFIRM |
lhaplus — lhaplus |
Buffer overflow in Lhaplus before 1.70 allows remote attackers to execute arbitrary code via a crafted archive. |
2015-04-15 |
6.8 |
CVE-2015-0907 CONFIRM JVNDB JVN CONFIRM |
mediawiki — mediawiki |
Incomplete blacklist vulnerability in includes/upload/UploadBase.php in MediaWiki before 1.19.24, 1.2x before 1.23.9, and 1.24.x before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via an application/xml MIME type for a nested SVG with a data: URI. |
2015-04-13 |
4.3 |
CVE-2015-2931 MLIST CONFIRM MLIST MLIST MANDRIVA |
mediawiki — mediawiki |
Incomplete blacklist vulnerability in MediaWiki before 1.19.24, 1.2x before 1.23.9, and 1.24.x before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via an animated href XLink element. |
2015-04-13 |
4.3 |
CVE-2015-2932 MLIST CONFIRM MLIST MLIST MANDRIVA |
mediawiki — mediawiki |
Cross-site scripting (XSS) vulnerability in the Html class in MediaWiki before 1.19.24, 1.2x before 1.23.9, and 1.24.x before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via a LanguageConverter substitution string when using a language variant. |
2015-04-13 |
4.3 |
CVE-2015-2933 CONFIRM MLIST MLIST MLIST MANDRIVA |
mediawiki — mediawiki |
MediaWiki before 1.19.24, 1.2x before 1.23.9, and 1.24.x before 1.24.2 does not properly handle when the Zend interpreter xml_parse function does not expand entities, which allows remote attackers to inject arbitrary web script or HTML via a crafted SVG file. |
2015-04-13 |
4.3 |
CVE-2015-2934 MLIST CONFIRM MLIST MLIST MANDRIVA |
mediawiki — mediawiki |
MediaWiki before 1.19.24, 1.2x before 1.23.9, and 1.24.x before 1.24.2 allows remote attackers to bypass the SVG filtering and obtain sensitive user information via a mixed case @import in a style element in an SVG file, as demonstrated by “@imporT.” |
2015-04-13 |
5.0 |
CVE-2015-2935 MLIST CONFIRM MLIST MLIST MANDRIVA |
mediawiki — mediawiki |
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.24, 1.2x before 1.23.9, and 1.24.x before 1.24.2 allows remote attackers to inject arbitrary web script or HTML via a custom JavaScript file, which is not properly handled when previewing the file. |
2015-04-13 |
4.3 |
CVE-2015-2938 MLIST CONFIRM MLIST MLIST MANDRIVA |
mediawiki — scribunto |
Cross-site scripting (XSS) vulnerability in the Scribunto extension for MediaWiki allows remote attackers to inject arbitrary web script or HTML via a function name, which is not properly handled in a Lua error backtrace. |
2015-04-13 |
4.3 |
CVE-2015-2939 MLIST CONFIRM MLIST MLIST MANDRIVA |
mediawiki — checkuser |
Cross-site request forgery (CSRF) vulnerability in the CheckUser extension for MediaWiki allows remote attackers to hijack the authentication of certain users for requests that retrieve sensitive user information via unspecified vectors. |
2015-04-13 |
6.8 |
CVE-2015-2940 MLIST CONFIRM MLIST MLIST MANDRIVA |
mediawiki — mediawiki |
Cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.24, 1.2x before 1.23.9, and 1.24.x before 1.24.2, when using HHVM, allows remote attackers to inject arbitrary web script or HTML via an invalid parameter in a wddx format request to api.php, which is not properly handled in an error message, related to unsafe calls to wddx_serialize_value. |
2015-04-13 |
4.3 |
CVE-2015-2941 MLIST CONFIRM MLIST MLIST |
microsoft — windows_server_2012 |
Microsoft Active Directory Federation Services (AD FS) 3.0 on Windows Server 2012 R2 does not properly handle logoff actions, which allows remote attackers to bypass intended access restrictions by leveraging an unattended workstation, aka “Active Directory Federation Services Information Disclosure Vulnerability.” |
2015-04-14 |
5.8 |
CVE-2015-1638 MS |
microsoft — office |
Cross-site scripting (XSS) vulnerability in Microsoft Office for Mac 2011 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka “Microsoft Outlook App for Mac XSS Vulnerability.” |
2015-04-14 |
4.3 |
CVE-2015-1639 MS |
microsoft — project_server |
Cross-site scripting (XSS) vulnerability in Microsoft Project Server 2010 SP2 and 2013 SP1 allows remote attackers to inject arbitrary web script or HTML via a crafted request, aka “Microsoft SharePoint XSS Vulnerability.” |
2015-04-14 |
4.3 |
CVE-2015-1640 MS |
microsoft — xml_core_services |
Microsoft XML Core Services (aka MSXML) 3.0 allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted DTD, aka “MSXML3 Same Origin Policy SFB Vulnerability.” |
2015-04-14 |
4.3 |
CVE-2015-1646 MS |
microsoft — sharepoint_foundation |
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Foundation 2013 SP1 and SharePoint Server 2013 SP1 allows remote attackers to inject arbitrary web script or HTML via a crafted request, aka “Microsoft SharePoint XSS Vulnerability.” |
2015-04-14 |
4.3 |
CVE-2015-1653 MS |
microsoft — internet_explorer |
Microsoft Internet Explorer 6 through 11 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka “Internet Explorer ASLR Bypass Vulnerability.” |
2015-04-14 |
4.3 |
CVE-2015-1661 MS |
mysql — mysql |
Unspecified vulnerability in the MySQL Connectors component in Oracle MySQL 5.1.34 and earlier allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Connector/J. |
2015-04-16 |
4.9 |
CVE-2015-2575 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.6.22 and earlier allows remote authenticated users to affect availability via unknown vectors related to XA. |
2015-04-16 |
4.0 |
CVE-2015-0405 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.6.22 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer. |
2015-04-16 |
4.0 |
CVE-2015-0423 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via vectors related to InnoDB : DML. |
2015-04-16 |
4.0 |
CVE-2015-0433 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.6.22 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition. |
2015-04-16 |
4.0 |
CVE-2015-0438 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.6.22 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB. |
2015-04-16 |
4.0 |
CVE-2015-0439 CONFIRM |
oracle — right_now_service_cloud |
Unspecified vulnerability in the Oracle Knowledge component in Oracle Right Now Service Cloud 8.2.3.10.1 and 8.4.7.2 allows remote attackers to affect integrity via unknown vectors related to Information Manager Console. |
2015-04-16 |
5.0 |
CVE-2015-0440 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Security : Encryption. |
2015-04-16 |
4.0 |
CVE-2015-0441 CONFIRM |
oracle — e-business_suite |
Unspecified vulnerability in the Oracle Applications Technology Stack component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality via vectors related to Configurator DMZ rules. |
2015-04-16 |
4.3 |
CVE-2015-0447 CONFIRM |
oracle — fusion_middleware |
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0, 12.1.1.0, and 12.1.2.0 allows remote attackers to affect integrity via unknown vectors related to Console. |
2015-04-16 |
5.0 |
CVE-2015-0449 CONFIRM |
oracle — fusion_middleware |
Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.8.0 allows remote attackers to affect integrity via unknown vectors related to WebCenter Spaces Application. |
2015-04-16 |
4.3 |
CVE-2015-0450 CONFIRM |
oracle — vm_server |
Unspecified vulnerability in the Oracle VM Server for SPARC component in Oracle Sun Systems Products Suite 3.1 and 3.2 allows remote attackers to affect confidentiality via unknown vectors related to Ldom Manager. |
2015-04-16 |
4.3 |
CVE-2015-0452 CONFIRM |
oracle — database_server |
Unspecified vulnerability in the XDB – XML Database component in Oracle Database Server 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors. |
2015-04-16 |
6.8 |
CVE-2015-0455 CONFIRM |
oracle — fusion_middleware |
Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.8.0 allows remote attackers to affect integrity via unknown vectors related to Portlet Services. |
2015-04-16 |
4.3 |
CVE-2015-0456 CONFIRM |
oracle — supply_chain_products_suite |
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, and 6.3.6 allows remote authenticated users to affect confidentiality via unknown vectors related to Security. |
2015-04-16 |
4.0 |
CVE-2015-0462 CONFIRM |
oracle — supply_chain_products_suite |
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, and 6.3.6 allows remote authenticated users to affect confidentiality via unknown vectors related to Security. |
2015-04-16 |
4.0 |
CVE-2015-0463 CONFIRM |
oracle — supply_chain_products_suite |
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, and 6.3.6 allows remote attackers to affect confidentiality via unknown vectors related to Security. |
2015-04-16 |
5.0 |
CVE-2015-0464 CONFIRM |
oracle — supply_chain_products_suite |
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, 6.3.0, 6.3.1, 6.3.2, 6.3.3, 6.3.4, 6.3.5, and 6.3.6 allows remote authenticated users to affect confidentiality via unknown vectors related to UI Infrastructure. |
2015-04-16 |
4.0 |
CVE-2015-0465 CONFIRM |
oracle — retail_applications |
Unspecified vulnerability in the Oracle Retail Back Office component in Oracle Retail Applications 12.0, 12.0IN, 13.0, 13.1, 13.2, 13.3, 13.4, 14.0, and 14.1 allows remote attackers to affect integrity via unknown vectors. |
2015-04-16 |
4.3 |
CVE-2015-0466 CONFIRM |
oracle — jdk |
Unspecified vulnerability in Oracle Java SE 8u40 allows remote attackers to affect integrity via unknown vectors related to Hotspot. |
2015-04-16 |
4.3 |
CVE-2015-0470 CONFIRM |
oracle — solaris |
Unspecified vulnerability in Oracle Sun Solaris 10 and 11.2 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to libelfsign. |
2015-04-16 |
4.4 |
CVE-2015-0471 CONFIRM |
oracle — enterprise_manager_grid_control |
Unspecified vulnerability in the Enterprise Manager Base Platform component in Oracle Enterprise Manager Grid Control MOS 12.1.0.5 and 12.1.0.6 allows remote attackers to affect integrity via unknown vectors related to My Oracle Support Plugin. |
2015-04-16 |
4.3 |
CVE-2015-0473 CONFIRM |
oracle — jd_edwards_products |
Unspecified vulnerability in the JD Edwards EnterpriseOne Technology component in Oracle JD Edwards Products 9.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Web Runtime Security. |
2015-04-16 |
4.0 |
CVE-2015-0475 CONFIRM |
oracle — sql_trace_analyzer |
Unspecified vulnerability in the SQL Trace Analyzer component in Oracle Support Tools before 12.1.11 allows remote authenticated users to affect confidentiality and integrity via unknown vectors. |
2015-04-16 |
5.5 |
CVE-2015-0476 CONFIRM |
oracle — jdk |
Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity via unknown vectors related to Beans. |
2015-04-16 |
4.3 |
CVE-2015-0477 CONFIRM |
oracle — jdk |
Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect confidentiality via vectors related to JCE. |
2015-04-16 |
4.3 |
CVE-2015-0478 CONFIRM |
oracle — database_server |
Unspecified vulnerability in the XDK and XDB – XML Database component in Oracle Database Server 11.2.0.3, 11.2.0.4, and 12.1.0.1 allows remote authenticated users to affect availability via unknown vectors. |
2015-04-16 |
4.0 |
CVE-2015-0479 CONFIRM |
oracle — jdk |
Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity and availability via unknown vectors related to Tools. |
2015-04-16 |
5.8 |
CVE-2015-0480 CONFIRM |
oracle — fusion_middleware |
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 12.1.2.0 and 12.1.3.0 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to WLS-WebServices. |
2015-04-16 |
6.0 |
CVE-2015-0482 CONFIRM |
oracle — database_server |
Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect integrity via unknown vectors. |
2015-04-16 |
4.0 |
CVE-2015-0483 CONFIRM |
oracle — javafx |
Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0492. |
2015-04-16 |
6.8 |
CVE-2015-0484 CONFIRM |
oracle — jdk |
Unspecified vulnerability in Oracle Java SE 8u40 allows remote attackers to affect confidentiality via unknown vectors related to Deployment. |
2015-04-16 |
5.0 |
CVE-2015-0486 CONFIRM |
oracle — peoplesoft_products |
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53 and 8.54 allows remote authenticated users to affect integrity via vectors related to PIA Core Technology, a different vulnerability than CVE-2015-0472. |
2015-04-16 |
4.0 |
CVE-2015-0487 CONFIRM |
oracle — jdk |
Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect availability via vectors related to JSSE. |
2015-04-16 |
5.0 |
CVE-2015-0488 CONFIRM |
oracle — supply_chain_products_suite |
Unspecified vulnerability in the Oracle Agile Engineering Data Management component in Oracle Supply Chain Products Suite 6.1.3.0 allows remote authenticated users to affect confidentiality and integrity via vectors related to BAS – Base Component. |
2015-04-16 |
4.9 |
CVE-2015-0490 CONFIRM |
oracle — retail_applications |
Unspecified vulnerability in the Oracle Retail Central Office component in Oracle Retail Applications 13.1, 13.2, 13.3, 13.4, 14.0, and 14.1 allows remote attackers to affect integrity via unknown vectors. |
2015-04-16 |
4.3 |
CVE-2015-0494 CONFIRM |
oracle — peoplesoft_products |
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53 and 8.54 allows remote authenticated users to affect confidentiality via vectors related to PIA Search Functionality. |
2015-04-16 |
4.0 |
CVE-2015-0496 CONFIRM |
oracle — peoplesoft_products |
Unspecified vulnerability in the PeopleSoft Enterprise Portal Interaction Hub component in Oracle PeopleSoft Products 9.1.00 allows remote attackers to affect integrity via unknown vectors related to Enterprise Portal. |
2015-04-16 |
4.3 |
CVE-2015-0497 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors. |
2015-04-16 |
4.0 |
CVE-2015-0500 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Compiling. |
2015-04-16 |
5.7 |
CVE-2015-0501 CONFIRM |
oracle — siebel_crm |
Unspecified vulnerability in the Siebel UI Framework component in Oracle Siebel CRM 8.1 and 8.2 allows remote attackers to affect integrity via unknown vectors related to Portal Framework. |
2015-04-16 |
4.3 |
CVE-2015-0502 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition. |
2015-04-16 |
4.0 |
CVE-2015-0503 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB, a different vulnerability than CVE-2015-0506. |
2015-04-16 |
4.0 |
CVE-2015-0508 CONFIRM |
oracle — hyperion |
Unspecified vulnerability in the Oracle Hyperion BI+ component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect integrity via unknown vectors related to Reporting and Analysis. |
2015-04-16 |
4.3 |
CVE-2015-0509 CONFIRM |
oracle — commerce_platform |
Unspecified vulnerability in the Oracle Commerce Platform component in Oracle Commerce Platform 9.4, 10.0, and 10.2 allows remote attackers to affect integrity via vectors related to Dynamo Application Framework – HTML Admin User Interface. |
2015-04-16 |
4.3 |
CVE-2015-0510 CONFIRM |
oracle — e-business_suite |
Unspecified vulnerability in the Oracle Installed Base component in Oracle E-Business Suite 11.5.10.2, 12.0.4, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect integrity via unknown vectors related to Create Item Instance. |
2015-04-16 |
4.3 |
CVE-2015-2565 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote attackers to affect availability via unknown vectors related to Server : Security : Privileges. |
2015-04-16 |
5.0 |
CVE-2015-2568 CONFIRM |
oracle — supply_chain_products_suite |
Unspecified vulnerability in the Oracle Demand Planning component in Oracle Supply Chain Products Suite 11.5.10, 12.0, 12.1, and 12.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Security. |
2015-04-16 |
6.5 |
CVE-2015-2570 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Optimizer. |
2015-04-16 |
4.0 |
CVE-2015-2571 CONFIRM |
oracle — hyperion_smart_view_for_office |
Unspecified vulnerability in the Oracle Hyperion Smart View for Office component in Oracle Hyperion 11.1.2.x, when running on Windows, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Core. |
2015-04-16 |
4.6 |
CVE-2015-2572 CONFIRM |
oracle — mysql |
Unspecified vulnerability in Oracle MySQL Server 5.5.41 and earlier, and 5.6.22 and earlier, allows remote authenticated users to affect availability via vectors related to DDL. |
2015-04-16 |
4.0 |
CVE-2015-2573 CONFIRM |
palo_alto_networks — traps |
Multiple cross-site scripting (XSS) vulnerabilities in Palo Alto Networks Traps (formerly Cyvera Endpoint Protection) 3.1.2.1546 allow remote attackers to inject arbitrary web script or HTML via the (1) Arguments, (2) FileName, or (3) URL parameter in a SOAP request. |
2015-04-14 |
4.3 |
CVE-2015-2223 MISC |
quassel-irc — quassel |
Stack consumption vulnerability in the message splitting functionality in Quassel before 0.12-rc1 allows remote attackers to cause a denial of service (uncontrolled recursion) via a crafted massage. |
2015-04-10 |
5.0 |
CVE-2015-2779 CONFIRM MLIST MLIST MLIST SUSE |
tuxfamily — chrony |
Heap-based buffer overflow in chrony before 1.31.1 allows remote authenticated users to cause a denial of service (chronyd crash) or possibly execute arbitrary code by configuring the (1) NTP or (2) cmdmon access with a subnet size that is indivisible by four and an address with a nonzero bit in the subnet remainder. |
2015-04-16 |
6.5 |
CVE-2015-1821 MLIST DEBIAN |
tuxfamily — chrony |
chrony before 1.31.1 does not initialize the last “next” pointer when saving unacknowledged replies to command requests, which allows remote authenticated users to cause a denial of service (uninitialized pointer dereference and daemon crash) or possibly execute arbitrary code via a large number of command requests. |
2015-04-16 |
6.5 |
CVE-2015-1822 MLIST DEBIAN |
wesnoth — battle_for_wesnoth |
The WML/Lua API in Battle for Wesnoth 1.7.x through 1.11.x and 1.12.x before 1.12.2 allows remote attackers to read arbitrary files via a crafted (1) campaign or (2) map file. |
2015-04-14 |
5.0 |
CVE-2015-0844 DEBIAN CONFIRM CONFIRM |
zoneo-soft — phptraffica |
Cross-site scripting (XSS) vulnerability in Php/stats/statsRecent.inc.php in phpTrafficA 2.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the HTTP User-Agent header to index.php. |
2015-04-14 |
4.3 |
CVE-2015-2926 BUGTRAQ MISC |