Monday, March 31, 2014

Barchart.com's Chart of the Day - Helmerich and Payne (HP)

Source:  Barchart.com's Chart of the Day - Helmerich and Payne (HP)




Barchart.com's Chart of the Day - Helmerich and Payne (HP)
Jim Van Meerten - BC - Fri Mar 28, 4:20PM CDT

The Barchart Chart of the Day is Helmerich and Payne (HP). I found the stock by sorting the All Time New High list for new high frequency in the last month, then used the Flipchart feature to review the charts. Since the Trend Spotter signaled a buy on 2/11 the stock gained 22.26%,

HP is primarily engaged in the exploration, production, and sale of crude oil and natural gas and in contract drilling of oil and gas wells for others. These activities account for the major portion of its operating revenues. The company is also engaged in the ownership, development, and operation of commercial real estate.



Barchart's Opinion trading systems are listed below. Please note that the Barchart Opinion indicators are updated live during the session every 10 minutes and can therefore change during the day as the market fluctuates. The indicator numbers shown below therefore may not match what you see live on the Barchart.com web site when you read this report.

Barchart technical indicators:


96% Barchart technical buy signals
Trend Spotter buy signal
Above its 20, 50 and 100 day moving averages
13 new highs and up 13.24% in the last month
Relative Strength index 73.39%
Barchart computes a technical support level at 104.85
Recently traded at 107.70 with a 50 day moving average of 94.50
Fundamental factors:

Market Cap $11.54 billion
P/E 18.31
Dividend yield 2.35%
Revenue predicted to grow 7.90% this year and another 9.00% next year
Earnings are estimated to increase by 10.30% this year, an additional 9.20% next year and continue to increase at an annual rate of 14.00% for the next 5 years
Wall Street analysts issued 5 strong buy, 6 buy, 12 hold and 3 under perform recommendations on this stock
Financial strength is A
Solid company with good revenue and earnings growth prospects. Watch the 50 day moving average for signs of momentum weakness and use the 100 day moving average for an exit point.
Barchart links for further information:

Quotes and Charts
Quote
Detailed Quote
Chart

Technical Analysis
Technicals Summary
Trader's Cheat Sheet™

Barchart Opinions
Barchart Opinion
Barchart Snapshot
Trading Strategies

Company Info
Company Profile
Key Statistics
Ratios
Income Statement-Quarterly
Income Statement-Annual
Balance Sheet-Current
Balance Sheet-Annual

Chart of the Day Archive
View Past Chart of the Day Reports

Saturday, March 29, 2014

Dennis Gartman's Rules of Trading

When the market trading environment is confusing, irrational, rotating from one sector to another for no apparent reason; it might be time to review your personal Rules of Trading.  I highly recommend reading Dennis Gartman's Rules of Trading!  

 Dennis Gartman's Rules of Trading



The "Not-So-Simple" (But Really Utterly So) Rules of Trading 

The world of investing/treading, even at the very highest levels, where we are supposed to believe that wisdom prevails and profits abound, is littered with the wreckage of wealth that has hit the various myriad rocks that exist just beneath the tranquil surface of the global economy. It matters not what level of supposed wisdom, or education, that the money managers or individuals in question have. We can make a list of wondrously large financial failures that have come to flounder upon these rocks for the very same reasons. Let us, for a bit, have a moment of collective silence for Long Term Capital Management; for Baring's Brothers; for Sumitomo Copper... and for the tens of thousands of individuals each year who follow their lead into financial oblivion. 

I've been in the business of trading since the early 1970s as a bank trader, as a member of the Chicago Board of Trade, as a private investor, and as the writer of The Gartman Letter, a daily newsletter I've been producing for primarily institutional clientele since the middle 1980s. I've survived, but often just barely. I've made preposterous errors of judgment. I've made wondrously insightful "plays." I've understood, from time to time, basis economic fundamentals that should drive prices--and then don't. I've misunderstood other economic fundamentals that, in retrospect, were 180 degrees out of logic and yet prevailed profitably. I've prospered; I've almost failed utterly. I've won, I've lost, and I've broken even. 

As I get older, and in my mid-50s, having seen so much of the game--for a game it is, with bad players who get lucky; great players who get unlucky; mediocre players who find their slot in the lineup and produce nice, steady results over long periods of time; "streak-y" players who score big for a while and lose big at other times--I have distilled what it is that we do to survive into a series of "Not-So-Simple" Rules of Trading that I try my best to live by every day ... every week ... every month. When I do stand by my rules, I prosper; when I don't, I don't. I am convinced that had Long Term Capital Management not listened to its myriad Nobel Laureates in Economics and had instead followed these rules, it would not only still be extant, it would be enormously larger, preposterously profitable and an example to everyone. I am convinced that had Nick Leeson and Barings Brothers adhered to these rules, Barings too would be alive and functioning. Perhaps the same might even be said for Mr. Hamanaka and Sumitomo Copper. 

Now, onto the Rules: 




NEVER ADD TO A LOSING POSITION 

R U L E # 1
Never, ever, under any circumstance, should one add to a losing position ... not EVER!
Averaging down into a losing trade is the only thing that will assuredly take you out of the investment business. This is what took LTCM out. This is what took Barings Brothers out; this is what took Sumitomo Copper out, and this is what takes most losing investors out. The only thing that can happen to you when you average down into a long position (or up into a short position) is that your net worth must decline. Oh, it may turn around eventually and your decision to average down may be proven fortuitous, but for every example of fortune shining we can give an example of fortune turning bleak and deadly. 

By contrast, if you buy a stock or a commodity or a currency at progressively higher prices, the only thing that can happen to your net worth is that it shall rise. Eventually, all prices tumble. Eventually, the last position you buy, at progressively higher prices, shall prove to be a loser, and it is at that point that you will have to exit your position. However, as long as you buy at higher prices, the market is telling you that you are correct in your analysis and you should continue to trade accordingly. 

R U L E # 2
Never, ever, under any circumstance, should one add to a losing position ... not EVER!
We trust our point is made. If "location, location, location" are the first three rules of investing in real estate, then the first two rules of trading equities, debt, commodities, currencies, and so on are these: never add to a losing position. 

INVEST ON THE SIDE THAT IS WINNING 

R U L E # 3
Learn to trade like a mercenary guerrilla.
The great Jesse Livermore once said that it is not our duty to trade upon the bullish side, nor the bearish side, but upon the winning side. This is brilliance of the first order. We must indeed learn to fight/invest on the winning side, and we must be willing to change sides immediately when one side has gained the upper hand. 

Once, when Lord Keynes was appearing at a conference he had spoken to the year previous, at which he had suggested an investment in a particular stock that he was now suggesting should be shorted, a gentleman in the audience took him to task for having changed his view. This gentleman wondered how it was possible that Lord Keynes could shift in this manner and thought that Keynes was a charlatan for having changed his opinion. Lord Keynes responded in a wonderfully prescient manner when he said, "Sir, the facts have changed regarding this company, and when the facts change, I change. What do you do, Sir?" Lord Keynes understood the rationality of trading as a mercenary guerrilla, choosing to invest/fight upon the winning side. When the facts change, we must change. It is illogical to do otherwise. 

DON'T HOLD ON TO LOSING POSITIONS 

R U L E # 4
Capital is in two varieties: Mental and Real, and, of the two, the mental capital is the most important.
Holding on to losing positions costs real capital as one's account balance is depleted, but it can exhaust one's mental capital even more seriously as one holds to the losing trade, becoming more and more fearful with each passing minute, day and week, avoiding potentially profitable trades while one nurtures the losing position. 

GO WHERE THE STRENGTH IS 

R U L E # 5
The objective of what we are after is not to buy low and to sell high, but to buy high and to sell higher, or to sell short low and to buy lower.
We can never know what price is really "low," nor what price is really "high." We can, however, have a modest chance at knowing what the trend is and acting on that trend. We can buy higher and we can sell higher still if the trend is up. Conversely, we can sell short at low prices and we can cover at lower prices if the trend is still down. However, we've no idea how high high is, nor how low low is. 

Nortel went from approximately the split-adjusted price of $1 share back in the early 1980s, to just under $90/share in early 2000 and back to near $1 share by 2002 (where it has hovered ever since). On the way up, it looked expensive at $20, at $30, at $70, and at $85, and on the way down it may have looked inexpensive at $70, and $30, and $20--and even at $10 and $5. The lesson here is that we really cannot tell what is high and/or what is low, but when the trend becomes established, it can run far farther than the most optimistic or most pessimistic among us can foresee. 

R U L E # 6
Sell markets that show the greatest weakness; buy markets that show the greatest strength.
Metaphorically, when bearish we need to throw our rocks into the wettest paper sack for it will break the most readily, while in bull markets we need to ride the strongest wind for it shall carry us farther than others. 

Those in the women's apparel business understand this rule better than others, for when they carry an inventory of various dresses and designers they watch which designer's work moves off the shelf most readily and which do not. They instinctively mark down the work of those designers who sell poorly, recovering what capital then can as swiftly as they can, and use that capital to buy more works by the successful designer. To do otherwise is counterintuitive. They instinctively buy the "strongest" designers and sell the "weakest." Investors in stocks all too often and by contrast, watch their portfolio shift over time and sell out the best stocks, often deploying this capital into the shares that have lagged. They are, in essence, selling the best designers while buying more of the worst. A clothing shop owner would never do this; stock investors do it all the time and think they are wise for doing so! 

MAKING "LOGICAL" PLAYS IS COSTLY 

R U L E # 7
In a Bull Market we can only be long or neutral; in a bear market we can only be bearish or neutral.
Rule 6 addresses what might seem like a logical play: selling out of a long position after a sharp rush higher or covering a short position after a sharp break lower--and then trying to play the market from the other direction, hoping to profit from the supposedly inevitable correction, only to see the market continue on in the original direction that we had gotten ourselves exposed to. At this point, we are not only losing real capital, we are losing mental capital at an explosive rate, and we are bound to make more and more errors of judgment along the way. 

Actually, in a bull market we can be neutral, modestly long, or aggressively long--getting into the last position after a protracted bull run into which we've added to our winning position all along the way. Conversely, in a bear market we can be neutral, modestly short, or aggressively short, but never, ever can we--or should we--be the opposite way even so slightly. 

Many years ago I was standing on the top step of the CBOT bond-trading pit with an old friend Bradley Rotter, looking down into the tumult below in awe. When asked what he thought, Brad replied, "I'm flat ... and I'm nervous." That, we think, says it all...that the markets are often so terrifying that no position is a position of consequence. 

R U L E # 8
"Markets can remain illogical far longer than you or I can remain solvent."
I understand that it was Lord Keynes who said this first, but the first time I heard it was one morning many years ago when talking with a very good friend, and mentor, Dr. A. Gary Shilling, as he worried over a position in U.S. debt that was going against him and seemed to go against the most obvious economic fundamentals at the time. Worried about his losing position and obviously dismayed by it, Gary said over the phone, "Dennis, the markets are illogical at times, and they can remain illogical far longer than you or I can remain solvent." The University of Chicago "boys" have argued for decades that the markets are rational, but we in the markets every day know otherwise. We must learn to accept that irrationality, deal with it, and move on. There is not much else one can say. (Dr. Shilling's position shortly thereafter proved to have been wise and profitable, but not before further "mental" capital was expended.) 

R U L E # 9
Trading runs in cycles; some are good, some are bad, and there is nothing we can do about that other than accept it and act accordingly.
The academics will never understand this, but those of us who trade for a living know that there are times when every trade we make (even the errors) is profitable and there is nothing we can do to change that. Conversely, there are times that no matter what we do--no matter how wise and considered are our insights; no matter how sophisticated our analysis--our trades will surrender nothing other than losses. Thus, when things are going well, trade often, trade large, and try to maximize the good fortune that is being bestowed upon you. However, when trading poorly, trade infrequently, trade very small, and continue to get steadily smaller until the winds have changed and the trading "gods" have chosen to smile upon you once again. The latter usually happens when we begin following the rules of trading again. Funny how that happens! 

THINK LIKE A FUNDAMENTALIST;
TRADE LIKE A TECHNICIAN 

R U L E # 10
To trade/invest successfully, think like a fundamentalist; trade like a technician.
It is obviously imperative that we understand the economic fundamentals that will drive a market higher or lower, but we must understand the technicals as well. When we do, then and only then can we, or should we, trade. If the market fundamentals as we understand them are bullish and the trend is down, it is illogical to buy; conversely, if the fundamentals as we understand them are bearish but the market's trend is up, it is illogical to sell that market short. Ah, but if we understand the market's fundamentals to be bullish and if the trend is up, it is even more illogical not to trade bullishly. 

R U L E # 11
Keep your technical systems simple.
Over the years we have listened to inordinately bright young men and women explain the most complicated and clearly sophisticated trading systems. These are systems that they have labored over; nurtured; expended huge sums of money and time upon, but our history has shown that they rarely make money for those employing them. Complexity breeds confusion; simplicity breeds an ability to make decisions swiftly, and to admit error when wrong. Simplicity breeds elegance. 

The greatest traders/investors we've had the honor to know over the years continue to employ the simplest trading schemes. They draw simple trend lines, they see and act on simple technical signals, they react swiftly, and they attribute it to their knowledge gained over the years that complexity is the home of the young and untested. 

UNDERSTAND THE ENVIRONMENT 

R U L E # 12
In trading/investing, an understanding of mass psychology is often more important than an understanding of economics.
Markets are, as we like to say, the sum total of the wisdom and stupidity of all who trade in them, and they are collectively given over to the most basic components of the collective psychology. The dot-com bubble was indeed a bubble, but it grew from a small group to a larger group to the largest group, collectively fed by mass mania, until it ended. The economists among us missed the bull-run entirely, but that proves only that markets can indeed remain irrational, and that economic fundamentals may eventually hold the day but in the interim, psychology holds the moment. 

R U L E # 13
Bear Market Corrections Are More Violent and Far Swifter Than Bull Market Corrections: Why they are is still a mystery to us, but they are; we accept it as fact and we move on. 

R U L E # 14
There Is Never Just One Cockroach: The lesson of bad news on most stocks is that more shall follow... usually hard upon and always with detrimental effect upon price, until such time as panic prevails and the weakest hands finally exit their positions. 

R U L E # 15
Be Patient with Winning Trades; Be Enormously Impatient with Losing Trades: The older we get, the more small losses we take each year... and our profits grow accordingly.

R U L E # 16 
All Rules Are Meant To Be Broken.... but only very, very infrequently. Genius comes in knowing how truly infrequently one can do so and still prosper.
And finally the most important rule of all: 

THE RULE THAT SUMS UP THE REST 

R U L E # 17
Do more of that which is working and do less of that which is not.
This is a simple rule in writing; this is a difficult rule to act upon. However, it synthesizes all the modest wisdom we've accumulated over thirty years of watching and trading in markets. Adding to a winning trade while cutting back on losing trades is the one true rule that holds--and it holds in life as well as in trading/investing. 

If you would go to the golf course to play a tournament and find at the practice tee that you are hitting the ball with a slight "left-to-right" tendency that day, it would be best to take that notion out to the course rather than attempt to re-work your swing. Doing more of what is working works on the golf course, and it works in investing. 

If you find that writing thank you notes, following the niceties of life that are extended to you, gets you more niceties in the future, you should write more thank you notes. If you find that being pleasant to those around you elicits more pleasantness, then be more pleasant. 

And if you find that cutting losses while letting profits run--or even more directly, that cutting losses and adding to winning trades works best of all--then that is the course of action you must take when trading/investing. Here in our offices, as we trade for our own account, we constantly ask each other, "What's working today, and what's not?" Then we try to the very best of our ability "to do more of that which is working and less of that which is not." We've no set rule on how much more or how much less we are to do, we know only that we are to do "some" more of the former and "some" less of the latter. If our long positions are up, we look at which of those long positions is doing us the most good and we do more of that. If short positions are also up, we cut back on that which is doing us the most ill. Our process is simple. 

We are certain that great--even vast--holes can and will be proven in our rules by doctoral candidates in business and economics, but we care not a whit, for they work. They've proven so through time and under pressure. We try our best to adhere to them.

This is what I have learned about the world of investing over three decades. I try each day to stand by my rules. I fail miserably at times, for I break them often, and when I do I lose money and mental capital, until such time as I return to my rules and try my very best to hold strongly to them. The losses incurred are the inevitable tithe I must make to the markets to atone for my trading sins. I accept them, and I move on, but only after vowing that "I'll never do that again." 


Updated November 2013
Dennis Gartman, editor and publisher of the Gartman Letter, has 19 rules of trading from 2013. 
But these hold true in general.
Here they are verbatim:
1.    NEVER, EVER, EVER ADD TO A LOSING POSITION: EVER!: Adding to a losing position eventually leads to ruin, remembering Enron, Long Term Capital Management, Nick Leeson and myriad others.
2.    TRADE LIKE A MERCENARY SOLDIER: As traders/investors we are to fight on the winning side of the trade, not on the side of the trade we may believe to be economically correct. We are pragmatists first, foremost and always.
3.    MENTAL CAPITAL TRUMPS REAL CAPITAL: Capital comes in two forms... mental and real... and defending losing positions diminishes one’s finite and measurable real capital and one’s infinite and immeasurable mental capital accordingly and always.
4.    WE ARE NOT IN THE BUSINESS OF BUYING LOW AND SELLING HIGH: We are in the business of buying high and selling higher, or of selling low and buying lower. Strength begets strength; weakness more weakness.
5.    IN BULL MARKETS ONE MUST TRY ALWAYS TO BE LONG OR NEUTRAL: The corollary, obviously, is that in bear markets one must try always to be short or neutral. There are exceptions, but they are very, very rare.
6.    "MARKETS CAN REMAIN ILLOGICAL FAR LONGER THAN YOU OR I CAN REMAIN SOLVENT:" So said Lord Keynes many years ago and he was... and is... right, for illogic does often reign, despite what the academics would have us believe.
7.    BUY THAT WHICH SHOWS THE GREATEST STRENGTH; SELL THAT WHICH SHOWS THE GREATEST WEAKNESS: Metaphorically, the wettest paper sacks break most easily and the strongest winds carry ships the farthest, fastest.
8.    THINK LIKE A FUNDAMENTALIST; TRADE LIKE A TECHNICIAN: Be bullish... or bearish... only when the technicals and the fundamentals, as you understand them, run in tandem.
9.    TRADING RUNS IN CYCLES; SOME GOOD, MOST BAD: In the “Good Times” even one’s errors are profitable; in the inevitable “Bad Times” even the most well researched trade shall goes awry. This is the nature of trading; accept it and move on.
10.  KEEP YOUR SYSTEMS SIMPLE: Complication breeds confusion; simplicity breeds elegance and profitability.
11.  UNDERSTANDING MASS PSYCHOLOGY IS ALMOST ALWAYS MORE IMPORTANT THAN UNDERSTANDING ECONOMICS: Or more simply put, "When they’re cryin’ you should be buyin’ and when they’re yellin’ you should be sellin’!"
12.  REMEMBER, THERE IS NEVER JUST ONE COCKROACH: The lesson of bad news is that more shall follow... usually hard upon and always with worsening impact.
13.  BE PATIENT WITH WINNING TRADES; BE ENORMOUSLY IMPATIENT WITH LOSERS: Need we really say more?
14.  DO MORE OF THAT WHICH IS WORKING AND LESS OF THAT WHICH IS NOT: This works well in life as well as trading. If there is a “secret” to trading... and to life... this is it.
15.  CLEAN UP AFTER YOURSELF: Need we really say more? Errors only get worse.
16.  SOMEONE’S ALWAYS GOT A BIGGER JUNK YARD DOG: No matter how much “work” we do on a trade, someone knows more and is more prepared than are we... and has more capital!
17.  PAY ATTENTION: The market sends signals more often than not missed and/or disregarded... so pay attention!
18.  WHEN THE FACTS CHANGE, CHANGE! Lord Keynes... again... once said that “ When the facts change, I change; what do you do, Sir?” When the technicals or the fundamentals of a position change, change your position, or at least reduced your exposure and perhaps exit entirely.
19.  ALL RULES ARE MEANT TO BE BROKEN: But they are to be broken only rarely and true genius comes with knowing when, where and why!

Source: http://www.businessinsider.com/dennis-gartmans-19-rules-of-trading-2013-11



                                         

Friday, March 28, 2014

Cloud Infographic: Evolution Of The Backup - CloudTweaks.com: Cloud Information

Source:  Cloud Infographic: Evolution Of The Backup - CloudTweaks.com: Cloud Information

Cloud Infographic: Evolution Of The Backup
By cloudtweaks March 28, 2014 11:06 am
Cloud Infographic: Evolution Of The Backup

Even though cloud backup solutions have matured a lot over the past ten years, many enterprises are still in the storage-tape era. Although discs and optical drives were supposed to kill them in the 1990s, tapes have hung on. While consumers have waved goodbye to their VHS and audio cassettes, many enterprises still find tapes indispensable. The primary advantages of tape include low cost, no bandwidth requirements and ease of portability (can you move 100 TB across town in an hour using any other means?). However, I think the time has come to ditch the tape. Read the CloudTweaks article from 2012 called: 7 Reasons Why You Need To Move From Archival Tapes To Cloud Backup Solutions for more information on why.

Included is an infographic provided courtesy of Axcient which illustrates the evolution of the backup.
Evolution-Backup-Infographic_001
Infographic source: Axcient 

Tuesday, March 25, 2014

All Android devices at risk of being hacked when installing OS system updates | Computerworld Blogs

Source:   All Android devices at risk of being hacked when installing OS system updates | Computerworld Blogs

All Android devices at risk of being hacked when installing OS system updates

By Darlene Storm
March 24, 2014 1:06 PM EDT

You expect your apps and personal data to still be in your Android after an operating system upgrade, but the updating mechanism that allows that has a new class of privilege escalation vulnerabilities, which security researchers warn “pose serious threats to billions of Android users” who update their systems. Basically flaws in Android's program logic to install updates could allow a bad app to gain godlike permission to take control of your Android device, from hijacking your Google account, sending text messages, accessing voicemail, formatting removable storage, to stealing your passwords for a banking site. When talking about the flaws that affect “all the Android devices worldwide,” the researchers used words like dangerous, dire and devastating.


While OS upgrades often close security holes, a team of researchers from Indiana University and Microsoft Research explained that vulnerabilities in the Android Package Management Service (PMS) will allow a “seemingly harmless malicious app” to “automatically acquire significant capabilities without users’ consent once they upgrade” to a newer version of Android." They call the vulnerabilities Pileup flaws, for privilege escalation through updating, and identified six such flaws in Android OS code. This is the first time anyone has “systematically studied the security hazards introduced by the vulnerable program logic for installing” Android updates or patches. They will present their research, “Upgrading Your Android, Elevating My Malware: Privilege Escalation through Mobile OS Updating” [pdf] at the IEEE Security and Privacy symposium in May.


“A distinctive feature of the threat is that the attack is not aimed at a vulnerability in the current system,” wrote the researchers. “Instead, it exploits the flaws in the updating mechanism of the ‘future’ OS, which the current system will be upgraded to.” Successfully exploiting these logic flaws when you upgrade to a newer OS could have “devastating consequences.”
Their research “confirmed the presence of the issues in all AOSP (Android Open Source Project) versions and 3,522 source code versions customized by Samsung, LG and HTC across the world.” They “further conducted a measurement study over 3,549 factory images from Google and Samsung, and discovered tens of thousands of attack opportunities across different Android versions, countries, carriers and vendors, each of which enables a knowledgable adversary to acquire system capabilities automatically during an upgrade.”
What kind of attacks? The researchers wrote [pdf]:

As examples, on various versions of Android, an upgrade allows the unprivileged malware to get the permissions for accessing voicemails, user credentials, call logs, notifications of other apps, sending SMS, starting any activity regardless of permission protection or export state, etc.; the malware can also gain complete control of new signature and system permissions, lowering their protection levels to “normal” and arbitrarily changing their descriptions that the user needs to read when deciding on whether to grant them to an app; it can even replace the official Google Calendar app with a malicious one to get the phone user’s events, drop Javascript code in the data directory to be used by the new Android browser so as to steal the user’s sensitive data, or prevent her from installing critical system apps such as Google Play Services.

The researchers have posted video demos “which show how a seemingly harmless app can exploit Pileup flaws to cause various bad consequences, including stealing all of your Google Voice messages, hacking your Google account, stealing your passwords for banking sites, etc., once you upgrade to newer version of Android.”

They did responsibly disclose the vulnerabilities and Google did address one of six flaws and roll out the patch to vendors. But who knows when it might be pushed out to your device? The other five flaws have been given a “tracking number.”
“OS updates are very important or even critical if they include urgent fixes for security bugs,” wrote the researchers. Yet “with Pileup flaws, every OS update offers bad guys opportunities to attack Android users.” You need to install Android system updates, but your Android device could be "hacked" when you install the updates…so what are you supposed to do? Luckily they developed a free security app, Secure Update Scanner, which should be run before every system update to detect any malicious apps that could exploit Pileup flaws.






I encourage you to read “Upgrading Your Android, Elevating My Malware: Privilege Escalation through Mobile OS Updating” [pdf] by Luyi Xing (Indiana University), Xiaorui Pan (Indiana University), Rui Wang (Microsoft Research), Kan Yuan (Indiana University) and XiaoFeng Wang (Indiana University). At least read the condensed version on the researchers’ site.


Sunday, March 23, 2014

Download: Verizon 2013 Data Breach Investigations Report

Download: Verizon 2013 Data Breach Investigations Report: The 2013 DBIR combines the expertise of 19 organizations from around the globe. Download the report to discover stats that might surprise you—from the percentage of espionage-related attacks to the astonishing length of time it often takes to spot a security breach.


Executive Summary 2013 Data Breach Investigations Report

Verizon’s 2013 Data Breach Investigations Report (DBIR) provides truly global insights into the nature of data breaches that can help organizations of all sizes to better understand the threat and take the necessary steps to protect themselves. The breadth and depth of data represented in this year’s DBIR is unprecedented. It combines the efforts of 19 global organizations: law enforcement agencies, national incident-reporting entities, research institutions, and a number of private security firms — all working to study and combat data breaches.

Over the years the number of contributors has grown. Since we started publishing the DBIR in 2008, our partners have contributed data information on more than 2,500 confirmed data breaches — totaling more than a billion compromised records.

How can we turn all that raw data into information that you can use? The answer is VERIS, the Vocabulary for Event Recording and Incident Sharing. VERIS is a common, structured and repeatable language that describes who did what, to whom, with what result. By classifying all the information regarding the submitted breaches into this standardized format we can extract meaningful insight from what is an incredibly diverse dataset. You can find out more about VERIS at veriscommunity.net.

We’ll leave you with eight key recommendations:
  • Eliminate unnecessary data; keep tabs on what’s left.
  • Perform regular checks to ensure that essential controls are met.
  • Collect, analyze and share incident data to create a rich information source that can drive security program effectiveness.
  • Collect, analyze and share tactical threat intelligence, especially indicators of compromise (IOCs), that can greatly assist defense and detection.
  • Without de-emphasizing prevention, focus on better and faster detection through a blend of people, processes, and technology.
  • Regularly measure things like “number of compromised systems” and “mean time to detection”, and use these numbers to drive better practices.
  • Evaluate the threat landscape to prioritize a treatment strategy. Don’t buy into a “one-size-fits-all” approach to security.
  • Don’t underestimate the tenacity of your adversaries, especially espionage



2013 Data Breach Investigations Report - Sophistication of Attacks | Verizon Enterprise Solutions

Source: 2013 Data Breach Investigations Report - Sophistication of Attacks | Verizon Enterprise Solutions



Sophistication of attacks

Your security measures are probably a lot more sophisticated than they were a few years ago, but so are the attackers. How can you stay ahead?

Discover the best defense

Speed of attacks

Every security attack is a race from the point of intrusion: you need to spot it before the hacker can cause any damage. How can you react faster?

Shortcut your response

Industry Threat Landscape Reports | Verizon Enterprise Solutions

Source:  Industry Threat Landscape Reports | Verizon Enterprise Solutions




Industry Threat Landscape Reports

A deeper dive into the IT security threats facing selected industries, and how to mitigate them, drawing upon three years’ worth of data from the Verizon Data Breach Investigations Report (DBIR).


Healthcare:  Safeguard your patients

When cyber criminals attack healthcare providers, they generally aren’t looking for confidential medical records. Their target is information that they can turn into cash, such as patient payment card data. Our studies show that the rate of attacks in the healthcare industry is extremely high, but detection capabilities are still lacking. Download this threat landscape report to learn more about the most common forms of attack and how you can defend your organization.

Download PDF>


Retail and Hospitality: Protect your customers
Cyber criminals see the retail, accommodation and food services industries as an easy target for getting payment information that they can convert to cash. Attackers have tried-and-tested methods to get their hands on the data they want and can do it very quickly — 65% of breaches took minutes or less. But that doesn’t mean you’re powerless to stop them. Download this threat landscape report to find out where the biggest threats come from and how you can thwart the attackers.

Download PDF>


Financial Services: Defend your reputation

You're no stranger to the threat of cyber attacks and data breaches. Of all the industries that we’ve studied, financial services is one of the most aware of, and prepared against, cyber threats. But because it’s seen as a lucrative target, attackers can be very determined, and we see more sophisticated attacks here than in other industries. Download this threat landscape report to find out more about the wide range of methods that criminal gangs are employing and the steps you can take to respond.

Download PDF>


Manufacturing, Services and Technology: Secure your intellectual property


Never underestimate the value of your intellectual property, or the lengths that some people will go in order to steal it. You need to protect your information assets from both internal and external threats — and be able to quickly identify when a breach has occurred so you can close it down. Read this threat landscape report to discover where the threats come from and some simple steps you can take to strengthen your defenses.

Download PDF>

2013 Data Breach Investigations Report | Verizon Enterprise Solutions

Source:   2013 Data Breach Investigations Report | Verizon Enterprise Solutions



The 2013 Data Breach Investigations Report

This year’s DBIR combines the expertise of 19 organizations from around the globe. Download the report to discover stats that might surprise you—from the percentage of espionage-related attacks to the astonishing length of time it often takes to spot a security breach. By knowing today’s threats, you can better protect your organization tomorrow.







2013 Data Breach Investigations Report | Verizon Enterprise Solutions

Source:   2013 Data Breach Investigations Report | Verizon Enterprise Solutions



The 2013 Data Breach Investigations Report

This year’s DBIR combines the expertise of 19 organizations from around the globe. Download the report to discover stats that might surprise you—from the percentage of espionage-related attacks to the astonishing length of time it often takes to spot a security breach. By knowing today’s threats, you can better protect your organization tomorrow.







Wednesday, March 19, 2014

Places On Earth That Could Have Been Made By Aliens

Source:   Places On Earth That Could Have Been Made By Aliens



Places On Earth That Could Have Been Made By Aliens

#2 Door To Hell

In the Karakum Desert of Darweze, this fiery 'Door to Hell' exists - could it be the work of aliens? According to the scientists, this endlessly burning pit of fire formed after Soviet scientists tried to burn away the pit's hazardous gases.

Vulnerability Summary for the Week of March 10, 2014 | US-CERT

Source:   Vulnerability Summary for the Week of March 10, 2014 | US-CERT



Bulletin (SB14-077)

Vulnerability Summary for the Week of March 10, 2014

Original release date: March 18, 2014
The US-CERT Cyber Security Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and Technology(NIST) National Vulnerability Database (NVD) in the past week. The NVD is sponsored by the Department of Homeland Security (DHS) National Cybersecurity and Communications Integration Center (NCCIC) / United States Computer Emergency Readiness Team (US-CERT). For modified or updated entries, please visit theNVD, which contains historical vulnerability information.
The vulnerabilities are based on the CVE vulnerability naming standard and are organized according to severity, determined by the Common Vulnerability Scoring System (CVSS) standard. The division of high, medium, and low severities correspond to the following scores:
  • High - Vulnerabilities will be labeled High severity if they have a CVSS base score of 7.0 - 10.0
  • Medium - Vulnerabilities will be labeled Medium severity if they have a CVSS base score of 4.0 - 6.9
  • Low - Vulnerabilities will be labeled Low severity if they have a CVSS base score of 0.0 - 3.9
Entries may include additional information provided by organizations and efforts sponsored by US-CERT. This information may include identifying information, values, definitions, and related links. Patch information is provided when available. Please note that some of the information in the bulletins is compiled from external, open source reports and is not a direct result of US-CERT analysis.

High Vulnerabilities

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
adobe -- shockwave_playerAdobe Shockwave Player before 12.1.0.150 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.2014-03-1410.0CVE-2014-0505
apple -- iphone_osBackup in Apple iOS before 7.1 does not properly restrict symlinks, which allows remote attackers to overwrite files during a restore operation via crafted backup data.2014-03-148.8CVE-2013-5133
apple -- apple_tvCoreCapture in Apple iOS before 7.1 and Apple TV before 6.1 does not properly validate IOKit API calls, which allows attackers to cause a denial of service (assertion failure and device crash) via a crafted app.2014-03-147.8CVE-2014-1271
apple -- apple_tvThe ptmx_get_ioctl function in the ARM kernel in Apple iOS before 7.1 and Apple TV before 6.1 allows local users to gain privileges or cause a denial of service (out-of-bounds memory access and device crash) via a crafted call.2014-03-147.2CVE-2014-1278
apple -- apple_tvVideo Driver in Apple iOS before 7.1 and Apple TV before 6.1 allows remote attackers to cause a denial of service (NULL pointer dereference and device hang) via a crafted video file with MPEG-4 encoding.2014-03-147.1CVE-2014-1280
apple -- apple_tvUSB Host in Apple iOS before 7.1 and Apple TV before 6.1 allows physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted USB messages.2014-03-147.2CVE-2014-1287
atcom -- netvolutionSQL injection vulnerability in ATCOM Netvolution 3 allows remote attackers to execute arbitrary SQL commands via the m parameter.2014-03-117.5CVE-2014-2318
citrix -- netscaler_application_delivery_controller_firmwareUnspecified vulnerability in Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows users to "breakout" of the shell via unknown vectors.2014-03-1110.0CVE-2013-6941
freetype -- freetypeStack-based buffer overflow in the cf2_hintmap_build function in cff/cf2hints.c in FreeType before 2.5.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of stem hints in a font file.2014-03-127.5CVE-2014-2240
google -- chromeUse-after-free vulnerability in modules/speech/SpeechSynthesis.cpp in Blink, as used in Google Chrome before 33.0.1750.149, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of a certain utterance data structure.2014-03-167.5CVE-2014-1700
google -- chromeUse-after-free vulnerability in the DatabaseThread::cleanupDatabaseThread function in modules/webdatabase/DatabaseThread.cpp in the web database implementation in Blink, as used in Google Chrome before 33.0.1750.149, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of scheduled tasks during shutdown of a thread.2014-03-167.5CVE-2014-1702
google -- chromeUse-after-free vulnerability in the WebSocketDispatcherHost::SendOrDrop function in content/browser/renderer_host/websocket_dispatcher_host.cc in the Web Sockets implementation in Google Chrome before 33.0.1750.149 might allow remote attackers to bypass the sandbox protection mechanism by leveraging an incorrect deletion in a certain failure case.2014-03-167.5CVE-2014-1703
google -- chromeMultiple unspecified vulnerabilities in Google V8 before 3.23.17.18, as used in Google Chrome before 33.0.1750.149, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.2014-03-1610.0CVE-2014-1704
google -- chromeGoogle V8, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.2014-03-167.5CVE-2014-1705
google -- chrome_oscrosh in Google Chrome OS before 33.0.1750.152 allows attackers to inject commands via unspecified vectors.2014-03-167.5CVE-2014-1706
google -- chrome_osDirectory traversal vulnerability in CrosDisks in Google Chrome OS before 33.0.1750.152 has unspecified impact and attack vectors.2014-03-167.5CVE-2014-1707
google -- chrome_osThe boot implementation in Google Chrome OS before 33.0.1750.152 does not properly consider file persistence, which allows remote attackers to execute arbitrary code via unspecified vectors.2014-03-1610.0CVE-2014-1708
google -- chrome_osThe AsyncPixelTransfersCompletedQuery::End function in gpu/command_buffer/service/query_manager.cc in Google Chrome, as used in Google Chrome OS before 33.0.1750.152, does not check whether a certain position is within the bounds of a shared-memory segment, which allows remote attackers to cause a denial of service (GPU command-buffer memory corruption) or possibly have unspecified other impact via unknown vectors.2014-03-167.5CVE-2014-1710
google -- chrome_osThe GPU driver in the kernel in Google Chrome OS before 33.0.1750.152 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via unknown vectors.2014-03-167.5CVE-2014-1711
google -- chromeUse-after-free vulnerability in the AttributeSetter function in bindings/templates/attributes.cpp in the bindings in Blink, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving the document.location value.2014-03-167.5CVE-2014-1713
google -- chromeThe ScopedClipboardWriter::WritePickledData function in ui/base/clipboard/scoped_clipboard_writer.cc in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows does not verify a certain format value, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the clipboard.2014-03-167.5CVE-2014-1714
google -- chromeDirectory traversal vulnerability in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows has unspecified impact and attack vectors.2014-03-167.5CVE-2014-1715
hp -- insight_control_server_deploymentUnspecified vulnerability in HP Rapid Deployment Pack (RDP) and Insight Control Server Deployment allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors.2014-03-149.0CVE-2013-6206
hp -- sitescopeUnspecified vulnerability in the loadFileContents function in the SOAP implementation in HP SiteScope 10.1x, 11.1x, and 11.21 allows remote attackers to read arbitrary files or cause a denial of service via unknown vectors, aka ZDI-CAN-2084.2014-03-119.4CVE-2013-6207
hp -- smart_update_managerUnspecified vulnerability in HP Smart Update Manager 5.3.5 before build 70 on Linux allows local users to gain privileges via unknown vectors.2014-03-167.2CVE-2013-6208
hp -- unified_functional_testingUnspecified vulnerability in HP Unified Functional Testing before 12.0 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1932.2014-03-167.5CVE-2013-6210
ibm -- spss_samplepowerBuffer overflow in the vsflex8l ActiveX control in IBM SPSS SamplePower 3.0.1 before FP1 3.0.1-IM-S3SAMPC-WIN32-FP001-IF02 allows remote attackers to execute arbitrary code via a crafted ComboList property value.2014-03-167.5CVE-2014-0895
jpchacha -- chasys_draw_iesStack-based buffer overflow in the ReadFile function in flt_BMP.dll in Chasys Draw IES before 4.11.02 allows remote attackers to execute arbitrary code via crafted biPlanes and biBitCount fields in a BMP file.2014-03-119.3CVE-2013-3928
juniper -- ive_osUnspecified vulnerability in the Linux Network Connect client in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS before 7.1r18, 7.3 before 7.3r10, 7.4 before 7.4r8, and 8.0 before 8.0r1 allows local users to gain privileges via unspecified vectors.2014-03-147.2CVE-2014-2292
kasseler-cms -- kasseler-cmsSQL injection vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users to execute arbitrary SQL commands via the groups[] parameter to admin.php. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL commands.2014-03-137.5CVE-2013-3727
lighttpd -- lighttpdSQL injection vulnerability in mod_mysql_vhost.c in lighttpd before 1.4.35 allows remote attackers to execute arbitrary SQL commands via the host name, related to request_check_hostname.2014-03-147.5CVE-2014-2323
linux -- linux_kernelBuffer overflow in the complete_emulated_mmio function in arch/x86/kvm/x86.c in the Linux kernel before 3.13.6 allows guest OS users to execute arbitrary code on the host OS by leveraging a loop that triggers an invalid memory copy affecting certain cancel_work_item data.2014-03-117.4CVE-2014-0049
linux -- linux_kernelRace condition in the inet_frag_intern function in net/ipv4/inet_fragment.c in the Linux kernel through 3.13.6 allows remote attackers to cause a denial of service (use-after-free error) or possibly have unspecified other impact via a large series of fragmented ICMP Echo Request packets to a system with a heavy CPU load.2014-03-119.3CVE-2014-0100
linux -- linux_kernelThe sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the Linux kernel through 3.13.6 does not validate certain auth_enable and auth_capable fields before making an sctp_sf_authenticate call, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via an SCTP handshake with a modified INIT chunk and a crafted AUTH chunk before a COOKIE_ECHO chunk.2014-03-117.1CVE-2014-0101
microsoft -- internet_explorerMicrosoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0308, CVE-2014-0312, and CVE-2014-0324.2014-03-129.3CVE-2014-0297
microsoft -- internet_explorerMicrosoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."2014-03-129.3CVE-2014-0298
microsoft -- internet_explorerMicrosoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0305 and CVE-2014-0311.2014-03-129.3CVE-2014-0299
microsoft -- windows_7win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."2014-03-127.2CVE-2014-0300
microsoft -- windows_7Double free vulnerability in qedit.dll in DirectShow in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, and Windows Server 2012 Gold and R2 allows remote attackers to execute arbitrary code via a crafted JPEG image, aka "DirectShow Memory Corruption Vulnerability."2014-03-129.3CVE-2014-0301
microsoft -- internet_explorerMicrosoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0303.2014-03-129.3CVE-2014-0302
microsoft -- internet_explorerMicrosoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0302.2014-03-129.3CVE-2014-0303
microsoft -- internet_explorerMicrosoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."2014-03-129.3CVE-2014-0304
microsoft -- internet_explorerMicrosoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0299 and CVE-2014-0311.2014-03-129.3CVE-2014-0305
microsoft -- internet_explorerMicrosoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."2014-03-129.3CVE-2014-0306
microsoft -- internet_explorerMicrosoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."2014-03-129.3CVE-2014-0307
microsoft -- internet_explorerMicrosoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0297, CVE-2014-0312, and CVE-2014-0324.2014-03-129.3CVE-2014-0308
microsoft -- internet_explorerMicrosoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."2014-03-129.3CVE-2014-0309
microsoft -- internet_explorerMicrosoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0299 and CVE-2014-0305.2014-03-129.3CVE-2014-0311
microsoft -- internet_explorerMicrosoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0297, CVE-2014-0308, and CVE-2014-0324.2014-03-129.3CVE-2014-0312
microsoft -- internet_explorerMicrosoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0321.2014-03-129.3CVE-2014-0313
microsoft -- internet_explorerMicrosoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."2014-03-129.3CVE-2014-0314
microsoft -- silverlightMicrosoft Silverlight 5 before 5.1.30214.0 and Silverlight 5 Developer Runtime before 5.1.30214.0 allow attackers to bypass the DEP and ASLR protection mechanisms via unspecified vectors, aka "Silverlight DEP/ASLR Bypass Vulnerability."2014-03-127.1CVE-2014-0319
microsoft -- internet_explorerMicrosoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0313.2014-03-129.3CVE-2014-0321
microsoft -- internet_explorerMicrosoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0297, CVE-2014-0308, and CVE-2014-0312.2014-03-129.3CVE-2014-0324
modx -- modx_revolutionSQL injection vulnerability in modx.class.php in MODX Revolution 2.0.0 before 2.2.13 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.2014-03-117.5CVE-2014-2311
opendocman -- opendocmanSQL injection vulnerability in ajax_udf.php in OpenDocMan before 1.2.7.2 allows remote attackers to execute arbitrary SQL commands via the add_value parameter.2014-03-097.5CVE-2014-1945
raoul_proenca -- gnewDirectory traversal vulnerability in users/login.php in Gnew 2013.1 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the gnew_language cookie.2014-03-117.5CVE-2013-5639
siemens -- simatic_s7-1500_cpu_firmwareThe random-number generator on Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 does not have sufficient entropy, which makes it easier for remote attackers to defeat cryptographic protection mechanisms and hijack sessions via unspecified vectors.2014-03-168.3CVE-2014-2251
siemens -- simatic_s7-1500_cpu_firmwareSiemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allow remote attackers to cause a denial of service (defect-mode transition) via crafted HTTP packets.2014-03-167.8CVE-2014-2255
siemens -- simatic_s7-1500_cpu_firmwareSiemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allow remote attackers to cause a denial of service (defect-mode transition) via crafted ISO-TSAP packets.2014-03-167.8CVE-2014-2257
siemens -- simatic_s7-1500_cpu_firmwareSiemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allow remote attackers to cause a denial of service (defect-mode transition) via crafted HTTPS packets.2014-03-167.8CVE-2014-2259
wireshark -- wiresharkBuffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data.2014-03-119.3CVE-2014-2299
yokogawa -- centum_cs_3000Heap-based buffer overflow in BKCLogSvr.exe in Yokogawa CENTUM CS 3000 R3.09.50 and earlier allows remote attackers to execute arbitrary code via crafted UDP packets.2014-03-149.3CVE-2014-0781
yokogawa -- centum_cs_3000Stack-based buffer overflow in BKHOdeq.exe in Yokogawa CENTUM CS 3000 R3.09.50 and earlier allows remote attackers to execute arbitrary code via a crafted TCP packet.2014-03-149.0CVE-2014-0783
yokogawa -- centum_cs_3000Stack-based buffer overflow in BKBCopyD.exe in Yokogawa CENTUM CS 3000 R3.09.50 and earlier allows remote attackers to execute arbitrary code via a crafted TCP packet.2014-03-148.3CVE-2014-0784
zemanta -- search_everythingSQL injection vulnerability in se_search_default in the Search Everything plugin before 7.0.3 for WordPress allows remote attackers to execute arbitrary SQL commands via the s parameter to index.php. NOTE: some of these details are obtained from third party information.2014-03-097.5CVE-2014-2316
zldnn -- dnnarticleSQL injection vulnerability in the RSS page (DNNArticleRSS.aspx) in the ZLDNN DNNArticle module before 10.1 for DotNetNuke allows remote attackers to execute arbitrary SQL commands via the categoryid parameter.2014-03-127.5CVE-2013-5117
zte -- f460web_shell_cmd.gch on ZTE F460 and F660 cable modems allows remote attackers to obtain administrative access via sendcmd requests, as demonstrated by using "set TelnetCfg" commands to enable a TELNET service with specified credentials.2014-03-1110.0CVE-2014-2321
Back to top

Medium Vulnerabilities

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
abeel -- simple_php_agendaSQL injection vulnerability in edit_event.php in Simple PHP Agenda before 2.2.9 allows remote authenticated users to execute arbitrary SQL commands via the eventid parameter.2014-03-116.5CVE-2013-3961
adobe -- flash_playerAdobe Flash Player before 11.7.700.272 and 11.8.x through 12.0.x before 12.0.0.77 on Windows and OS X, and before 11.2.202.346 on Linux, allows remote attackers to bypass the Same Origin Policy via unspecified vectors.2014-03-126.4CVE-2014-0503
adobe -- flash_playerAdobe Flash Player before 11.7.700.272 and 11.8.x through 12.0.x before 12.0.0.77 on Windows and OS X, and before 11.2.202.346 on Linux, allows attackers to read the clipboard via unspecified vectors.2014-03-125.0CVE-2014-0504
aker -- secure_mail_gatewayCross-site scripting (XSS) vulnerability in index.php in Aker Secure Mail Gateway 2.5.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the msg_id parameter.2014-03-114.3CVE-2013-6037
apache -- http_serverThe dav_xml_get_cdata function in main/util.c in the mod_dav module in the Apache HTTP Server before 2.4.8 does not properly remove whitespace characters from CDATA sections, which allows remote attackers to cause a denial of service (daemon crash) via a crafted DAV WRITE request.2014-03-185.0CVE-2013-6438
apache -- strutsThe ParametersInterceptor in Apache Struts before 2.3.16.1 allows remote attackers to "manipulate" the ClassLoader via the class parameter, which is passed to the getClass method.2014-03-115.0CVE-2014-0094
apache -- http_serverThe log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation.2014-03-185.0CVE-2014-0098
apple -- iphone_osTelephonyUI Framework in Apple iOS 7 before 7.1, when Safari is used, does not require user confirmation for FaceTime audio calls, which allows remote attackers to obtain telephone number or e-mail address information via a facetime-audio: URL.2014-03-145.0CVE-2013-6835
apple -- apple_tvThe Configuration Profiles component in Apple iOS before 7.1 and Apple TV before 6.1 does not properly evaluate the expiration date of a mobile configuration profile, which allows attackers to bypass intended access restrictions by using a profile after the date has passed.2014-03-145.8CVE-2014-1267
apple -- apple_tvCrashHouseKeeping in Crash Reporting in Apple iOS before 7.1 and Apple TV before 6.1 allows local users to change arbitrary file permissions by leveraging a symlink.2014-03-146.3CVE-2014-1272
apple -- apple_tvdyld in Apple iOS before 7.1 and Apple TV before 6.1 allows attackers to bypass code-signing requirements by leveraging use of text-relocation instructions in a dynamic library.2014-03-145.8CVE-2014-1273
apple -- apple_tvBuffer overflow in ImageIO in Apple iOS before 7.1 and Apple TV before 6.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted JPEG2000 data in a PDF document.2014-03-146.8CVE-2014-1275
apple -- iphone_osIOKit HID Event in Apple iOS before 7.1 allows attackers to conduct user-action monitoring attacks against arbitrary apps via a crafted app that accesses an IOKit framework interface.2014-03-145.0CVE-2014-1276
apple -- apple_tvThe Profiles component in Apple iOS before 7.1 and Apple TV before 6.1 allows attackers to bypass intended configuration-profile visibility requirements via a long name.2014-03-145.8CVE-2014-1282
apple -- iphone_osSpringboard in Apple iOS before 7.1 allows physically proximate attackers to bypass intended access restrictions and read the home screen by leveraging an application crash during activation of an unactivated device.2014-03-145.8CVE-2014-1285
apple -- iphone_osSpringBoard Lock Screen in Apple iOS before 7.1 allows remote attackers to cause a denial of service (lock-screen hang) by leveraging a state-management error.2014-03-145.0CVE-2014-1286
apple -- apple_tvWebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1290, CVE-2014-1291, CVE-2014-1292, CVE-2014-1293, and CVE-2014-1294.2014-03-146.8CVE-2014-1289
apple -- apple_tvWebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1289, CVE-2014-1291, CVE-2014-1292, CVE-2014-1293, and CVE-2014-1294.2014-03-146.8CVE-2014-1290
apple -- apple_tvWebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1289, CVE-2014-1290, CVE-2014-1292, CVE-2014-1293, and CVE-2014-1294.2014-03-146.8CVE-2014-1291
apple -- apple_tvWebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1289, CVE-2014-1290, CVE-2014-1291, CVE-2014-1293, and CVE-2014-1294.2014-03-146.8CVE-2014-1292
apple -- apple_tvWebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1289, CVE-2014-1290, CVE-2014-1291, CVE-2014-1292, and CVE-2014-1294.2014-03-146.8CVE-2014-1293
apple -- apple_tvWebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1289, CVE-2014-1290, CVE-2014-1291, CVE-2014-1292, and CVE-2014-1293.2014-03-146.8CVE-2014-1294
atlassian -- jiraDirectory traversal vulnerability in the Importers plugin in Atlassian JIRA before 6.0.5 allows remote attackers to create arbitrary files via unspecified vectors.2014-03-094.3CVE-2014-2313
atlassian -- jiraDirectory traversal vulnerability in the Issue Collector plugin in Atlassian JIRA before 6.0.4 allows remote attackers to create arbitrary files via unspecified vectors.2014-03-094.3CVE-2014-2314
batavi -- bataviCross-site scripting (XSS) vulnerability in admin/templates/default.php in Batavi 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the QUERY_STRING to admin/index.php.2014-03-114.3CVE-2013-2289
blair_williams -- pretty_link_liteCross-site scripting (XSS) vulnerability in open-flash-chart.swf in Open Flash Chart (aka Open-Flash Chart), as used in the Pretty Link Lite plugin before 1.6.3 for WordPress, JNews (com_jnews) component 8.0.1 for Joomla!, and CiviCRM 3.1.0 through 4.2.9 and 4.3.0 through 4.3.3, allows remote attackers to inject arbitrary web script or HTML via the get-data parameter.2014-03-124.3CVE-2013-1636
brother -- mfc-9970cdwMultiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware G (1.03) allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to admin/log_to_net.html or (2) kind parameter to fax/copy_settings.html, a different vulnerability than CVE-2013-2670 and CVE-2013-2671.2014-03-144.3CVE-2013-2507
brother -- mfc-9970cdwCross-site scripting (XSS) vulnerability in the Brother MFC-9970CDW printer with firmware G (1.03) and L (1.10) allows remote attackers to inject arbitrary web script or HTML via an arbitrary parameter name (QUERY_STRING) to admin/admin_main.html, a different vulnerability than CVE-2013-2507 and CVE-2013-2671.2014-03-144.3CVE-2013-2670
brother -- mfc-9970cdwMultiple cross-site scripting (XSS) vulnerabilities in the Brother MFC-9970CDW printer with firmware L (1.10) allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) val parameter to admin/admin_main.html; (3) id, (4) val, or (5) arbitrary parameter name (QUERY_STRING) to admin/profile_settings_net.html; or (6) kind or (7) arbitrary parameter name (QUERY_STRING) to fax/general_setup.html, a different vulnerability than CVE-2013-2507 and CVE-2013-2670.2014-03-144.3CVE-2013-2671
christos_zoulas -- filesoftmagic.c in file before 5.17 and libmagic allows context-dependent attackers to cause a denial of service (out-of-bounds memory access and crash) via crafted offsets in the softmagic of a PE executable.2014-03-144.3CVE-2014-2270
cisco -- cloud_portalIntelligent Automation for Cloud (IAC) in Cisco Cloud Portal 9.4.1 and earlier includes a cryptographic key in binary files, which makes it easier for remote attackers to obtain cleartext data from an arbitrary IAC installation by leveraging knowledge of this key, aka Bug IDs CSCui34764, CSCui34772, CSCui34776, CSCui34798, CSCui34800, CSCui34805, CSCui34809, CSCui34810, CSCui34813, CSCui34814, and CSCui34818.2014-03-145.0CVE-2014-0694
citrix -- netscaler_application_delivery_controller_firmwareUnspecified vulnerability in the Service VM in Citrix NetScaler SDX 9.3 before 9.3-64.4 and 10.0 before 10.0-77.5 and Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows attackers to cause a denial of service via unknown vectors, related to the "Virtual Machine Daemon."2014-03-115.0CVE-2013-6938
citrix -- netscaler_application_delivery_controller_firmwareUnspecified vulnerability in Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows attackers to cause a denial of service via unknown vectors, related to "RADIUS authentication."2014-03-115.0CVE-2013-6939
citrix -- netscaler_application_delivery_controller_firmwareCitrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 logs user credentials, which allows attackers to obtain sensitive information via unspecified vectors.2014-03-115.0CVE-2013-6940
citrix -- netscaler_application_delivery_controller_firmwareCross-site request forgery (CSRF) vulnerability in Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.2014-03-116.8CVE-2013-6942
citrix -- netscaler_application_delivery_controller_firmwareCitrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows remote attackers to conduct an LDAP injection attack via vectors related to SSH and Web management usernames.2014-03-115.0CVE-2013-6943
citrix -- netscaler_application_delivery_controller_firmwareCross-site scripting (XSS) vulnerability in the user interface in the AAA TM vServer in Citrix NetScaler Application Delivery Controller (ADC) 9.3.x before 9.3-64.4, 10.0 before 10.0-77.5, and 10.1 before 10.1-118.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.2014-03-114.3CVE-2013-6944
dokeos_project -- dokeosMultiple cross-site scripting (XSS) vulnerabilities in Dokeos 2.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Phone, (2) Street, (3) Address line, (4) Zip code, or (5) City field to main/auth/profile.php; (6) Subject field to main/social/groups.php; or (7) Message body field to main/messages/view_message.php.2014-03-134.3CVE-2014-1877
dotnetnuke -- dotnetnukeCross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote attackers to inject arbitrary web script or HTML via the __dnnVariable parameter to the default URI.2014-03-124.3CVE-2013-4649
dotnetnuke -- dotnetnukeOpen redirect vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.2014-03-124.3CVE-2013-7335
eng -- spagobiCross-site scripting (XSS) vulnerability in SpagoBI before 4.1 allows remote authenticated users to inject arbitrary web script or HTML via the Description field in the "Short document metadata."2014-03-094.3CVE-2013-6233
freedesktop -- udisksStack-based buffer overflow in udisks before 1.0.5 and 2.x before 2.1.3 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a long mount point.2014-03-116.9CVE-2014-0004
fruux -- sabredavThe HTML\Browser plugin in SabreDAV before 1.6.9, 1.7.x before 1.7.7, and 1.8.x before 1.8.5, as used in ownCloud, when running on Windows, does not properly check path separators in the base path, which allows remote attackers to read arbitrary files via a \ (backslash) character.2014-03-145.0CVE-2013-1939
google -- chromeThe GenerateFunction function in bindings/scripts/code_generator_v8.pm in Blink, as used in Google Chrome before 33.0.1750.149, does not implement a certain cross-origin restriction for the EventTarget::dispatchEvent function, which allows remote attackers to conduct Universal XSS (UXSS) attacks via vectors involving events.2014-03-164.3CVE-2014-1701
hp -- system_management_homepageUnspecified vulnerability in HP System Management Homepage (SMH) before 7.3 allows remote attackers to obtain sensitive information via unknown vectors.2014-03-145.0CVE-2013-4846
hp -- system_management_homepageCross-site request forgery (CSRF) vulnerability in HP System Management Homepage (SMH) 7.1 through 7.2.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.2014-03-146.8CVE-2013-6188
hp -- hp-uxUnspecified vulnerability in m4 in HP HP-UX B.11.23 and B.11.31 allows local users to obtain sensitive information or modify data via unknown vectors.2014-03-116.2CVE-2013-6200
hp -- insight_control_server_deploymentUnspecified vulnerability in HP Rapid Deployment Pack (RDP) and Insight Control Server Deployment allows local users to obtain sensitive information, modify data, or cause a denial of service via unknown vectors.2014-03-144.1CVE-2013-6205
hp -- hp-uxUnspecified vulnerability in rpc.lockd in the NFS subsystem in HP HP-UX B.11.11 and B.11.23 allows remote attackers to cause a denial of service via unknown vectors.2014-03-144.3CVE-2013-6209
huawei -- e355The Huawei E355 adapter with firmware 21.157.37.01.910 does not require authentication for API pages, which allows remote attackers to change passwords and settings, or obtain sensitive information, via a direct request to (1) api/wlan/security-settings, (2) api/device/information, (3) api/wlan/basic-settings, (4) api/wlan/mac-filter, (5) api/monitoring/status, or (6) api/dhcp/settings.2014-03-114.3CVE-2013-6031
ibm -- infosphere_information_serverCross-site request forgery (CSRF) vulnerability in the XML Pack in IBM InfoSphere Information Server 8.5.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allows remote attackers to hijack the authentication of arbitrary users.2014-03-166.8CVE-2013-4057
ibm -- infosphere_information_serverMultiple SQL injection vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote authenticated users to execute arbitrary SQL commands via unspecified interfaces.2014-03-166.5CVE-2013-4058
ibm -- infosphere_information_serverMultiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified interfaces.2014-03-164.3CVE-2013-4059
ibm -- infosphere_master_data_management_serverMultiple cross-site request forgery (CSRF) vulnerabilities in the (1) Data Stewardship, (2) Business Admin, and (3) Product interfaces in IBM InfoSphere Master Data Management (MDM) Server 8.5 before 8.5.0.82, 9.0.1 before 9.0.1.38, 9.0.2 before 9.0.2.35, 10.0 before 10.0.0.0.26, and 10.1 before 10.1.0.0.15 allow remote attackers to hijack the authentication of arbitrary users.2014-03-166.8CVE-2014-0873
ibm -- aixftpd in IBM AIX 7.1.1 before SP10 and 7.1.2 before SP5, when a Workload Partition (aka WPAR) for AIX 5.2 or 5.3 is used, allows remote authenticated users to bypass intended permission settings and modify arbitrary files via FTP commands.2014-03-116.5CVE-2014-0899
ilch -- ilch_cmsCross-site scripting (XSS) vulnerability in Ilch CMS 2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the text parameter to index.php/guestbook/index/newentry.2014-03-094.3CVE-2014-1944
imagecms -- imagecmsSQL injection vulnerability in ImageCMS before 4.2 allows remote authenticated administrators to execute arbitrary SQL commands via the q parameter to admin/admin_search/. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to execute arbitrary SQL commands.2014-03-116.5CVE-2012-6290
imagecms -- imagecmsCross-site request forgery (CSRF) vulnerability in ImageCMS before 4.2 allows remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the q parameter, related to CVE-2012-6290.2014-03-116.8CVE-2013-7334
kasseler-cms -- kasseler-cmsMultiple cross-site request forgery (CSRF) vulnerabilities in Kasseler CMS before 2 r1232 allow remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the (1) groups[] parameter in a send action in the sendmail module or (2) query parameter in a sql_query action in the database module to admin.php, related to CVE-2013-3727.2014-03-136.8CVE-2013-3729
lighttpd -- lighttpdMultiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd before 1.4.35 allow remote attackers to read arbitrary files via a .. (dot dot) in the host name, related to request_check_hostname.2014-03-145.0CVE-2014-2324
linux -- linux_kernelThe keyring_detect_cycle_iterator function in security/keys/keyring.c in the Linux kernel through 3.13.6 does not properly determine whether keyrings are identical, which allows local users to cause a denial of service (OOPS) via crafted keyctl commands.2014-03-115.2CVE-2014-0102
linux -- linux_kernelThe ip6_route_add function in net/ipv6/route.c in the Linux kernel through 3.13.6 does not properly count the addition of routes, which allows remote attackers to cause a denial of service (memory consumption) via a flood of ICMPv6 Router Advertisement packets.2014-03-116.1CVE-2014-2309
linuxfoundation -- cups-filtersMultiple heap-based buffer overflows in the urftopdf filter in cups-filters 1.0.25 before 1.0.47 allow remote attackers to execute arbitrary code via a large (1) page or (2) line in a URF file.2014-03-146.8CVE-2013-6473
linuxfoundation -- cups-filtersHeap-based buffer overflow in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows remote attackers to execute arbitrary code via a crafted PDF file.2014-03-146.8CVE-2013-6474
linuxfoundation -- cups-filtersMultiple integer overflows in (1) OPVPOutputDev.cxx and (2) oprs/OPVPSplash.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allow remote attackers to execute arbitrary code via a crafted PDF file, which triggers a heap-based buffer overflow.2014-03-146.8CVE-2013-6475
linuxfoundation -- cups-filtersThe OPVPWrapper::loadDriver function in oprs/OPVPWrapper.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows local users to gain privileges via a Trojan horse driver in the same directory as the PDF file.2014-03-144.4CVE-2013-6476
logilab -- logilab-commonThe (1) extract_keys_from_pdf and (2) fill_pdf functions in pdf_ext.py in logilab-commons before 0.61.0 allows local users to overwrite arbitrary files and possibly have other unspecified impact via a symlink attack on /tmp/toto.fdf.2014-03-114.4CVE-2014-1838
logilab -- logilab-commonThe Execute class in shellutils in logilab-commons before 0.61.0 uses tempfile.mktemp, which allows local users to have an unspecified impact by pre-creating the temporary file.2014-03-114.4CVE-2014-1839
marekkis -- watermarkCross-site scripting (XSS) vulnerability in the Marekkis Watermark plugin 0.9.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the pfad parameter to wp-admin/options-general.php. NOTE: some of these details are obtained from third party information.2014-03-144.3CVE-2013-1758
microsoft -- windows_server_2003The Security Account Manager Remote (SAMR) protocol implementation in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 Gold and R2 does not properly determine the user-lockout state, which makes it easier for remote attackers to bypass the account lockout policy and obtain access via a brute-force attack, aka "SAMR Security Feature Bypass Vulnerability."2014-03-125.4CVE-2014-0317
microsoft -- windows_7win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (system hang) via a crafted application, aka "Win32k Information Disclosure Vulnerability."2014-03-126.6CVE-2014-0323
mutt -- muttBuffer overflow in copy.c in Mutt before 1.5.23 allows remote attackers to cause a denial of service (crash) via a crafted RFC2047 header line, related to address expansion.2014-03-145.0CVE-2014-0467
nongnu -- oath_toolkitusersfile.c in liboath in OATH Toolkit before 2.4.1 does not properly handle lines containing an invalid one-time-password (OTP) type and a user name in /etc/users.oath, which causes the wrong line to be updated when invalidating an OTP and allows context-dependent attackers to conduct replay attacks, as demonstrated by a commented out line when using libpam-oath.2014-03-094.9CVE-2013-7322
openclassifieds -- open_classifieds_2Cross-site scripting (XSS) vulnerability in classes/controller/error.php in Open Classifieds 2 before 2.1.3 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to shared-apartments-rooms/.2014-03-144.3CVE-2014-2024
opendocman -- opendocmanSQL injection vulnerability in ajax_udf.php in OpenDocMan before 1.2.7.2 allows remote attackers to execute arbitrary SQL commands via the table parameter. NOTE: some of these details are obtained from third party information.2014-03-096.8CVE-2014-2317
opensource_technologies -- responsive_logo_slideshowCross-site scripting (XSS) vulnerability in the Responsive Logo Slideshow plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the "URL and Image" field.2014-03-144.3CVE-2013-1759
owncloud -- owncloudMultiple cross-site scripting (XSS) vulnerabilities in ownCloud 4.5.x before 4.5.7 allow remote attackers to inject arbitrary web script or HTML via (1) a crafted iCalendar file to the calendar application, the (2) dir or (3) file parameter to apps/files_pdfviewer/viewer.php, or the (4) mountpoint parameter to /apps/files_external/addMountPoint.php.2014-03-144.3CVE-2013-0298
owncloud -- owncloudMultiple cross-site request forgery (CSRF) vulnerabilities in ownCloud before 4.0.12 and 4.5.x before 4.5.7 allow remote attackers to hijack the authentication of users for requests that (1) change the timezone for the user via the lat and lng parameters to apps/calendar/ajax/settings/guesstimezone.php, (2) disable or enable the automatic timezone detection via the timezonedetection parameter to apps/calendar/ajax/settings/timezonedetection.php, (3) import user accounts via the admin_export parameter to apps/admin_migrate/settings.php, (4) overwrite user files via the operation parameter to apps/user_migrate/ajax/export.php, or (5) change the authentication server URL via unspecified vectors to apps/user_ldap/settings.php.2014-03-146.8CVE-2013-0299
owncloud -- owncloudMultiple cross-site request forgery (CSRF) vulnerabilities in ownCloud 4.5.x before 4.5.7 allow remote attackers to hijack the authentication of users for requests that (1) change the default view via the v parameter to apps/calendar/ajax/changeview.php, mount arbitrary (2) Google Drive or (3) Dropbox folders via vectors related to addRootCertificate.php, dropbox.php and google.php in apps/files_external/ajax/, or (4) change the authentication server URL via unspecified vectors to apps/user_webdavauth/settings.php.2014-03-146.8CVE-2013-0300
owncloud -- owncloudCross-site request forgery (CSRF) vulnerability in apps/calendar/ajax/settings/settimezone in ownCloud before 4.0.12 allows remote attackers to hijack the authentication of users for requests that change the timezone via the timezone parameter.2014-03-146.8CVE-2013-0301
owncloud -- owncloudMultiple incomplete blacklist vulnerabilities in (1) import.php and (2) ajax/uploadimport.php in apps/contacts/ in ownCloud before 4.0.13 and 4.5.x before 4.5.8 allow remote authenticated users to execute arbitrary PHP code by uploading a .htaccess file.2014-03-146.5CVE-2013-1850
owncloud -- owncloudIncomplete blacklist vulnerability in lib/migrate.php in ownCloud before 4.0.13 and 4.5.x before 4.5.8, when the user_migrate application is enabled, allows remote authenticated users to import arbitrary files to the user's account via unspecified vectors.2014-03-144.0CVE-2013-1851
owncloud -- owncloudMultiple cross-site scripting (XSS) vulnerabilities in ownCloud Server before 5.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) new_name parameter to apps/bookmarks/ajax/renameTag.php or (2) multiple unspecified parameters to unknown files in apps/contacts/ajax/.2014-03-094.3CVE-2013-1890
owncloud -- owncloudSQL injection vulnerability in addressbookprovider.php in ownCloud Server before 5.0.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, related to the contacts application.2014-03-096.5CVE-2013-1893
owncloud -- owncloudThe contacts application in ownCloud before 4.5.10 and 5.x before 5.0.5 does not properly check the ownership of contacts, which allows remote authenticated users to download arbitrary contacts via unspecified vectors.2014-03-144.0CVE-2013-1963
owncloud -- owncloudDirectory traversal vulnerability in lib/files/view.php in ownCloud before 4.0.15, 4.5.x 4.5.11, and 5.x before 5.0.6 allows remote authenticated users to access arbitrary files via unspecified vectors.2014-03-144.0CVE-2013-2039
owncloud -- owncloudapps/calendar/ajax/events.php in ownCloud before 4.5.11 and 5.x before 5.0.6 does not properly check the ownership of a calendar, which allows remote authenticated users to download arbitrary calendars via the calendar_id parameter.2014-03-144.0CVE-2013-2043
owncloud -- owncloudOpen redirect vulnerability in the Login Page (index.php) in ownCloud before 5.0.6 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect_url parameter.2014-03-145.8CVE-2013-2044
owncloud -- owncloudSQL injection vulnerability in lib/db.php in ownCloud Server 5.0.x before 5.0.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.2014-03-096.5CVE-2013-2045
owncloud -- owncloudSQL injection vulnerability in lib/bookmarks.php in ownCloud Server 4.5.x before 4.5.11 and 5.x before 5.0.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.2014-03-096.5CVE-2013-2046
owncloud -- owncloudownCloud before 5.0.6 does not properly check permissions, which allows remote authenticated users to execute arbitrary API commands via unspecified vectors. NOTE: this can be leveraged using CSRF to allow remote attackers to execute arbitrary API commands.2014-03-146.5CVE-2013-2048
owncloud -- owncloudDirectory traversal vulnerability in apps/files_trashbin/index.php in ownCloud Server before 5.0.6 allows remote authenticated users to access arbitrary files via a .. (dot dot) in the dir parameter.2014-03-144.0CVE-2013-2085
owncloud -- owncloudThe configuration loader in ownCloud 5.0.x before 5.0.6 allows remote attackers to obtain CSRF tokens and other sensitive information by reading an unspecified JavaScript file.2014-03-145.0CVE-2013-2086
owncloud -- owncloudIncomplete blacklist vulnerability in ownCloud before 5.0.6 allows remote authenticated users to execute arbitrary PHP code by uploading a crafted file, then accessing it via a direct request to the file in /data.2014-03-144.6CVE-2013-2089
owncloud -- owncloudSession fixation vulnerability in ownCloud before 6.0.2, when PHP is configured to accept session parameters through a GET request, allows remote attackers to hijack web sessions via unspecified vectors.2014-03-144.3CVE-2014-2047
owncloud -- owncloudThe default Flash Cross Domain policies in ownCloud before 5.0.15 and 6.x before 6.0.2 allows remote attackers to access user files via unspecified vectors.2014-03-145.0CVE-2014-2049
php -- xhprofCross-site scripting (XSS) vulnerability in XHProf before 0.9.4 allows remote attackers to inject arbitrary web script or HTML via the run parameter.2014-03-114.3CVE-2013-4433
plone -- plonetraverser.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote attackers with administrator privileges to cause a denial of service (infinite loop and resource consumption) via unspecified vectors related to "retrieving information for certain resources."2014-03-114.3CVE-2013-4188
plone -- ploneMultiple unspecified vulnerabilities in (1) dataitems.py, (2) get.py, and (3) traverseName.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote authenticated users with administrator access to a subtree to access nodes above the subtree via unknown vectors.2014-03-116.5CVE-2013-4189
plone -- ploneMultiple cross-site scripting (XSS) vulnerabilities in (1) spamProtect.py, (2) pts.py, and (3) request.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.2014-03-114.3CVE-2013-4190
plone -- plonezip.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly enforce access restrictions when including content in a zip archive, which allows remote attackers to obtain sensitive information by reading a generated archive.2014-03-115.8CVE-2013-4191
plone -- plonesendto.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to spoof emails via unspecified vectors.2014-03-114.0CVE-2013-4192
plone -- plonetypeswidget.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly enforce the immutable setting on unspecified content edit forms, which allows remote attackers to hide fields on the forms via a crafted URL.2014-03-114.3CVE-2013-4193
plone -- ploneThe WYSIWYG component (wysiwyg.py) in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote attackers to obtain sensitive information via a crafted URL, which reveals the installation path in an error message.2014-03-114.3CVE-2013-4194
plone -- ploneMultiple open redirect vulnerabilities in (1) marmoset_patch.py, (2) publish.py, and (3) principiaredirect.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.2014-03-115.8CVE-2013-4195
plone -- ploneThe object manager implementation (objectmanager.py) in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly restrict access to internal methods, which allows remote attackers to obtain sensitive information via a crafted request.2014-03-115.0CVE-2013-4196
plone -- plonemember_portrait.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to modify or delete portraits of other users via unspecified vectors.2014-03-115.5CVE-2013-4197
plone -- plonemail_password.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to bypass the prohibition on password changes via the forgotten password email functionality.2014-03-114.0CVE-2013-4198
powerarchiver -- powerarchiverThe Encrypt Files feature in ConeXware PowerArchiver before 14.02.05 uses legacy ZIP encryption even if the AES 256-bit selection is chosen, which makes it easier for context-dependent attackers to obtain sensitive information via a known-plaintext attack.2014-03-145.0CVE-2014-2319
procentia -- intellipenSQL injection vulnerability in Resources/System/Templates/Data.aspx in Procentia IntelliPen before 1.1.18.1658 allows remote authenticated users to execute arbitrary SQL commands via the value parameter.2014-03-136.5CVE-2014-2043
proxmox -- mail_gatewayMultiple cross-site scripting (XSS) vulnerabilities in Proxmox Mail Gateway before 3.1-5829 allow remote attackers to inject arbitrary web script or HTML via the (1) state parameter to objects/who/index.htm or (2) User email address to quarantine/spam/manage.htm.2014-03-144.3CVE-2014-2325
puppetlabs -- puppetMultiple cross-site scripting (XSS) vulnerabilities in Puppet Dashboard 1.0 before 1.2.5 and Enterprise 1.0 before 1.2.5 and 2.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified fields.2014-03-144.3CVE-2012-0891
puppetlabs -- puppetPuppet Enterprise (PE) before 2.6.1 does not properly invalidate sessions when the session secret has changed, which allows remote authenticated users to retain access via unspecified vectors.2014-03-144.0CVE-2012-5158
puppetlabs -- puppetThe pe_mcollective module in Puppet Enterprise (PE) before 2.7.1 does not properly restrict access to a catalog of private SSL keys, which allows remote authenticated users to obtain sensitive information and gain privileges by leveraging root access to a node, related to the master role.2014-03-146.5CVE-2013-1398
puppetlabs -- puppetMultiple cross-site request forgery (CSRF) vulnerabilities in the (1) node request management, (2) live management, and (3) user administration components in the console in Puppet Enterprise (PE) before 2.7.1 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.2014-03-146.8CVE-2013-1399
puppetlabs -- puppetMultiple cross-site request forgery (CSRF) vulnerabilities in Puppet Enterprise (PE) before 3.0.1 allow remote attackers to hijack the authentication of users for requests that deleting a (1) report, (2) group, or (3) class or possibly have other unspecified impact.2014-03-146.8CVE-2013-4963
puppetlabs -- puppetThe master external node classification script in Puppet Enterprise before 3.2.0 does not verify the identity of consoles, which allows remote attackers to create arbitrary classifications on the master by spoofing a console.2014-03-096.4CVE-2013-4966
puppetlabs -- puppetPuppet Enterprise before 3.2.0 does not properly restrict access to node endpoints in the console, which allows remote attackers to obtain sensitive information via unspecified vectors.2014-03-095.0CVE-2013-4971
r-company -- unzipperDirectory traversal vulnerability in the R-Company Unzipper application 1.0.1 and earlier for Android allows remote attackers to overwrite or create arbitrary files via a crafted filename.2014-03-185.8CVE-2014-1975
rocklobster -- contact_form_7Rock Lobster Contact Form 7 before 3.7.2 allows remote attackers to bypass the CAPTCHA protection mechanism and submit arbitrary form data via unspecified vectors.2014-03-145.0CVE-2014-2265
samba -- sambaSamba 3.x before 3.6.23, 4.0.x before 4.0.16, and 4.1.x before 4.1.6 does not enforce the password-guessing protection mechanism for all interfaces, which makes it easier for remote attackers to obtain access via brute-force ChangePasswordUser2 (1) SAMR or (2) RAP attempts.2014-03-145.0CVE-2013-4496
samba -- sambaThe owner_set function in smbcacls.c in smbcacls in Samba 4.0.x before 4.0.16 and 4.1.x before 4.1.6 removes an ACL during use of a --chown or --chgrp option, which allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging an unintended administrative change.2014-03-145.8CVE-2013-6442
schneems -- wickedDirectory traversal vulnerability in controller/concerns/render_redirect.rb in the Wicked gem before 1.0.1 for Ruby allows remote attackers to read arbitrary files via a %2E%2E%2F (encoded dot dot slash) in the step.2014-03-115.0CVE-2013-4413
schneider-electric -- clearscadaThe PLC driver in ServerMain.exe in the Kepware KepServerEX 4 component in Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R2 build 71.4165, 2010 R2.1 build 71.4325, 2010 R3 build 72.4560, 2010 R3.1 build 72.4644, 2013 R1 build 73.4729, 2013 R1.1 build 73.4832, 2013 R1.1a build 73.4903, 2013 R1.2 build 73.4955, and 2013 R2 build 74.5094 allows remote attackers to cause a denial of service (application crash) via a crafted OPF file (aka project file).2014-03-146.8CVE-2014-0779
sfr -- sfr_box_routerMultiple cross-site scripting (XSS) vulnerabilities in the SFR Box router with firmware NB6-MAIN-R3.3.4 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) dns, (2) dhcp, (3) nat, (4) route, or (5) lan in network/; or (6) wifi/config.2014-03-094.3CVE-2014-1599
shinephp -- thank_you_counter_buttonMultiple cross-site scripting (XSS) vulnerabilities in the Thank You Counter Button plugin 1.8.7 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) thanks_caption, (2) thanks_caption_style, or (3) thanks_style parameter to wp-admin/options.php.2014-03-094.3CVE-2014-2315
siemens -- simatic_s7-1500_cpu_firmwareCross-site scripting (XSS) vulnerability in the integrated web server on Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.2014-03-164.3CVE-2014-2246
siemens -- simatic_s7-1500_cpu_firmwareThe integrated web server on Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allows remote attackers to inject headers via unspecified vectors.2014-03-164.3CVE-2014-2247
siemens -- simatic_s7-1500_cpu_firmwareOpen redirect vulnerability in the integrated web server on Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.2014-03-164.3CVE-2014-2248
siemens -- simatic_s7-1500_cpu_firmwareCross-site request forgery (CSRF) vulnerability on Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.2014-03-165.8CVE-2014-2249
siemens -- simatic_s7-1500_cpu_firmwareSiemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allow remote attackers to cause a denial of service (defect-mode transition) via crafted Profinet packets.2014-03-166.1CVE-2014-2253
sprint -- airave_softwareCross-site scripting (XSS) vulnerability in the administration page in Airvana HubBub C1-600-RT and Sprint AIRAVE 2.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.2014-03-094.3CVE-2013-2270
todd_miller -- sudoSudo 1.6.9 before 1.8.5, when env_reset is disabled, does not properly check environment variables for the env_delete restriction, which allows local users with sudo permissions to bypass intended command restrictions via a crafted environment variable.2014-03-116.6CVE-2014-0106
umi-cms -- umi.cmsCross-site request forgery (CSRF) vulnerability in Umisoft UMI.CMS before 2.9 build 21905 allows remote attackers to hijack the authentication of administrators for requests that add administrator accounts via a request to admin/users/add/user/do/.2014-03-116.8CVE-2013-2754
vicidial -- vicidialMultiple SQL injection vulnerabilities in the agent interface (agc/) in VICIDIAL dialer (aka Asterisk GUI client) 2.8-403a, 2.7, 2.7RC1, and earlier allow (1) remote attackers to execute arbitrary SQL commands via the campaign variable in SCRIPT_multirecording_AJAX.php, (2) remote authenticated users to execute arbitrary SQL commands via the server_ip parameter to manager_send.php, or (3) other unspecified vectors. NOTE: some of these details are obtained from third party information.2014-03-116.5CVE-2013-4467
watchguard -- firewareMultiple cross-site scripting (XSS) vulnerabilities in the firewall policy management pages in WatchGuard Fireware XTM before 11.8.3 allow remote attackers to inject arbitrary web script or HTML via the pol_name parameter.2014-03-164.3CVE-2014-0338
webmin -- webminCross-site scripting (XSS) vulnerability in view.cgi in Webmin before 1.680 allows remote attackers to inject arbitrary web script or HTML via the search parameter.2014-03-164.3CVE-2014-0339
wireshark -- wiresharkThe nfs_name_snoop_add_name function in epan/dissectors/packet-nfs.c in the NFS dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 does not validate a certain length value, which allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted NFS packet.2014-03-114.3CVE-2014-2281
wireshark -- wiresharkThe dissect_protocol_data_parameter function in epan/dissectors/packet-m3ua.c in the M3UA dissector in Wireshark 1.10.x before 1.10.6 does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) via a crafted SS7 MTP3 packet.2014-03-114.3CVE-2014-2282
wireshark -- wiresharkepan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control packet.2014-03-114.3CVE-2014-2283
yumenomachi -- demaecanThe Demaecan application 2.1.0 and earlier for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.2014-03-185.8CVE-2014-1976
Back to top

Low Vulnerabilities

Primary
Vendor -- Product
DescriptionPublishedCVSS ScoreSource & Patch Info
apple -- iphone_osFaceTime in Apple iOS before 7.1 allows physically proximate attackers to obtain sensitive FaceTime contact information by using the lock screen for an invalid FaceTime call.2014-03-142.1CVE-2014-1274
apple -- apple_tvApple TV before 6.1 does not properly restrict logging, which allows local users to obtain sensitive information by reading log data.2014-03-142.1CVE-2014-1279
apple -- iphone_osPhotos Backend in Apple iOS before 7.1 does not properly manage the asset-library cache during deletions, which allows physically proximate attackers to obtain sensitive photo data by launching the Photos app and looking under a transparent image.2014-03-141.9CVE-2014-1281
dotnetnuke -- dotnetnukeCross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the Display Name field in the Manage Profile.2014-03-123.5CVE-2013-3943
eng -- spagobiCross-site scripting (XSS) vulnerability in SpagoBI before 4.1 allows remote authenticated users to inject arbitrary web script or HTML via a document note in the execution page.2014-03-093.5CVE-2013-6232
ibm -- infosphere_master_data_management_reference_data_management_hubCross-site scripting (XSS) vulnerability in IBM InfoSphere Master Data Management Reference Data Management (RDM) Hub 10.1 and 11.0 before 11.0.0.0-MDM-IF008 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.2014-03-163.5CVE-2014-0850
juniper -- ive_osCross-site scripting (XSS) vulnerability in the Pulse Collaboration (Secure Meeting) user pages in Juniper Junos Pulse Secure Access Service (aka SSL VPN) with IVE OS before 7.1r18, 7.3 before 7.3r10, 7.4 before 7.4r8, and 8.0 before 8.0r1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.2014-03-143.5CVE-2014-2291
kasseler-cms -- kasseler-cmsCross-site scripting (XSS) vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users with permissions to create categories to inject arbitrary web script or HTML via the cat parameter in an admin_new_category action to admin.php.2014-03-133.5CVE-2013-3728
libssh -- libsshThe RAND_bytes function in libssh before 0.6.3, when forking is enabled, does not properly reset the state of the OpenSSL pseudo-random number generator (PRNG), which causes the state to be shared between children processes and allows local users to obtain sensitive information by leveraging a pid collision.2014-03-141.9CVE-2014-0017
owncloud -- owncloudMultiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.12 and 4.5.x before 4.5.7 allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) site_name or (2) site_url parameter to apps/external/ajax/setsites.php.2014-03-143.5CVE-2013-0297
owncloud -- owncloudCross-site scripting (XSS) vulnerability in settings.php in ownCloud before 4.0.12 and 4.5.x before 4.5.7 allows remote administrators to inject arbitrary web script or HTML via the group input field parameter.2014-03-143.5CVE-2013-0307
owncloud -- owncloudMultiple cross-site scripting (XSS) vulnerabilities in ownCloud 4.5.x before 4.5.8 allow remote authenticated users with administrator privileges to inject arbitrary web script or HTML via the (1) quota parameter to /core/settings/ajax/setquota.php, or remote authenticated users with group admin privileges to inject arbitrary web script or HTML via the (2) group field to settings.php or (3) "share with" field.2014-03-143.5CVE-2013-1822
owncloud -- owncloudMultiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.15, 4.5.x before 4.5.11, and 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.2014-03-143.5CVE-2013-2040
owncloud -- owncloudMultiple cross-site scripting (XSS) vulnerabilities in ownCloud 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via the (1) tag parameter to apps/bookmarks/ajax/addBookmark.php or (2) dir parameter to apps/files/ajax/newfile.php, which is passed to apps/files/js/files.js.2014-03-143.5CVE-2013-2041
owncloud -- owncloudMultiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.15, 4.5.x before 4.5.11, and 5.0.x before 5.0.6 allow remote authenticated users to inject arbitrary web script or HTML via the url parameter to (1) apps/bookmarks/ajax/addBookmark.php or (2) apps/bookmarks/ajax/editBookmark.php.2014-03-143.5CVE-2013-2042
owncloud -- owncloudThe login page (aka index.php) in ownCloud before 5.0.6 does not disable the autocomplete setting for the password parameter, which makes it easier for physically proximate attackers to guess the password.2014-03-142.1CVE-2013-2047
owncloud -- owncloudMultiple cross-site scripting (XSS) vulnerabilities in ownCloud before 4.0.16 and 5.x before 5.0.7 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to shared files.2014-03-143.5CVE-2013-2149
owncloud -- owncloudMultiple cross-site scripting (XSS) vulnerabilities in js/viewer.js in ownCloud before 4.5.12 and 5.x before 5.0.7 allow remote attackers to inject arbitrary web script or HTML via vectors related to shared files.2014-03-143.5CVE-2013-2150
plone -- plone(1) cb_decode.py and (2) linkintegrity.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote authenticated users to cause a denial of service (resource consumption) via a large zip archive, which is expanded (decompressed).2014-03-113.5CVE-2013-4199

BookMark