CVE-2014-9514
Cross-site scripting (XSS) vulnerability in BMC Footprints Service Core 11.5. Date published : 2017-08-28 http://www.securityfocus.com/archive/1/534648
Cross-site scripting (XSS) vulnerability in BMC Footprints Service Core 11.5. Date published : 2017-08-28 http://www.securityfocus.com/archive/1/534648
Insecure use of temporary files in xbindkeys-config 0.1.3-2 allows remote attackers to execute arbitrary code. Date published : 2017-08-28 http://www.securityfocus.com/bid/71868 http://www.openwall.com/lists/oss-security/2015/01/05/8
Emacs 24.4 allows remote attackers to bypass security restrictions. Date published : 2017-08-28 https://bugzilla.redhat.com/show_bug.cgi?id=1181599 http://www.openwall.com/lists/oss-security/2015/01/03/15
Cross-site scripting (XSS) vulnerability in vBulletin 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5, and 5.1.3. Date published : 2017-08-28 http://www.securityfocus.com/bid/72592 http://seclists.org/fulldisclosure/2015/Feb/49
Unrestricted File Upload vulnerability in Photo Gallery 1.2.5. Date published : 2017-08-28 http://www.securityfocus.com/bid/72620 http://packetstormsecurity.com/files/130104/Photo-Gallery-1.2.5-Shell-Upload.html
Cross-site request forgery (CSRF) vulnerability in IBM UrbanCode Release 6.0.1.6 and earlier, 6.1.0.7 and earlier, and 6.1.1.1 and earlier. Date published : 2017-08-28 http://www.securityfocus.com/bid/72900 http://www-01.ibm.com/support/docview.wss?uid=swg21695293
Improper Verification of Cryptographic Signature in AVM FRITZ!Box 6810 LTE after firmware 5.22, FRITZ!Box 6840 LTE after firmware 5.23, and other models with firmware 5.50. Date published : 2017-08-28 http://www.securityfocus.com/archive/1/534522/100/0/threaded http://seclists.org/fulldisclosure/2015/Jan/86
Directory traversal vulnerability in hybris Commerce software suite 5.0.3.3 and earlier, 5.0.0.3 and earlier, 5.0.4.4 and earlier, 5.1.0.1 and earlier, 5.1.1.2 and earlier, 5.2.0.3 and earlier, and 5.3.0.1 and earlier. Date published : 2017-08-28...
Multiple cross-site scripting (XSS) vulnerabilities in Cit-e-Net Cit-e-Access 6. Date published : 2017-08-28 http://www.securityfocus.com/bid/72614 http://seclists.org/fulldisclosure/2015/Feb/48
Privilege escalation vulnerability in Barracuda Load Balancer 5.0.0.015 via the use of an improperly protected SSH key. Date published : 2017-08-28 http://seclists.org/fulldisclosure/2015/Jan/76 http://packetstormsecurity.com/files/130027/Barracuda-Load-Balancer-ADC-Key-Recovery-Password-Reset.html
Hard coded weak credentials in Barracuda Load Balancer 5.0.0.015. Date published : 2017-08-28 http://seclists.org/fulldisclosure/2015/Jan/76 http://packetstormsecurity.com/files/130027/Barracuda-Load-Balancer-ADC-Key-Recovery-Password-Reset.html
DLL Hijacking vulnerability in CorelDRAW X7, Corel Photo-Paint X7, Corel PaintShop Pro X7, Corel Painter 2015, and Corel PDF Fusion. Date published : 2017-08-28 http://www.securityfocus.com/bid/72005 http://www.securityfocus.com/archive/1/534452/100/0/threaded
Red Hat Satellite 6 allows local users to access mongod and delete pulp_database. Date published : 2017-08-28 https://bugzilla.redhat.com/show_bug.cgi?id=1192249
Directory traversal vulnerability in the XMLRPC interface in Red Hat Satellite 5. Date published : 2017-08-28 https://access.redhat.com/security/cve/cve-2014-8163 https://bugzilla.redhat.com/show_bug.cgi?id=1187340