summaryrefslogtreecommitdiffstats
path: root/data/CVE/2014.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-02-20 08:10:21 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-02-20 08:10:21 +0000
commit3acfeeb4bc3ba3759e1558cc9d1f8681665f28b5 (patch)
treef7d86d16ab37e1011fd0ecd8236596874ac58d71 /data/CVE/2014.list
parente8b604a76e84aa711ad12a5ebe43ad1449927170 (diff)
automatic update
Diffstat (limited to 'data/CVE/2014.list')
-rw-r--r--data/CVE/2014.list36
1 files changed, 18 insertions, 18 deletions
diff --git a/data/CVE/2014.list b/data/CVE/2014.list
index 9787f2ae0c..0061ccb3f5 100644
--- a/data/CVE/2014.list
+++ b/data/CVE/2014.list
@@ -2385,30 +2385,30 @@ CVE-2014-9619 (Unrestricted file upload vulnerability in webadmin/ajaxfilemanage
NOT-FOR-US: Netsweeper
CVE-2014-9618 (The Client Filter Admin portal in Netsweeper before 3.1.10, 4.0.x befo ...)
NOT-FOR-US: Netsweeper
-CVE-2014-9617
- RESERVED
+CVE-2014-9617 (Open redirect vulnerability in remotereporter/load_logfiles.php in Net ...)
+ TODO: check
CVE-2014-9616 (Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 a ...)
NOT-FOR-US: Netsweeper
-CVE-2014-9615
- RESERVED
-CVE-2014-9614
- RESERVED
-CVE-2014-9613
- RESERVED
-CVE-2014-9612
- RESERVED
+CVE-2014-9615 (Cross-site scripting (XSS) vulnerability in Netsweeper 4.0.4 allows re ...)
+ TODO: check
+CVE-2014-9614 (The Web Panel in Netsweeper before 4.0.5 has a default password of bra ...)
+ TODO: check
+CVE-2014-9613 (Multiple SQL injection vulnerabilities in Netsweeper before 2.6.29.10 ...)
+ TODO: check
+CVE-2014-9612 (SQL injection vulnerability in remotereporter/load_logfiles.php in Net ...)
+ TODO: check
CVE-2014-9611 (Netsweeper before 4.0.5 allows remote attackers to bypass authenticati ...)
NOT-FOR-US: Netsweeper
CVE-2014-9610 (Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 a ...)
NOT-FOR-US: Netsweeper
-CVE-2014-9609
- RESERVED
-CVE-2014-9608
- RESERVED
-CVE-2014-9607
- RESERVED
-CVE-2014-9606
- RESERVED
+CVE-2014-9609 (Directory traversal vulnerability in webadmin/reporter/view_server_log ...)
+ TODO: check
+CVE-2014-9608 (Cross-site scripting (XSS) vulnerability in webadmin/policy/group_tabl ...)
+ TODO: check
+CVE-2014-9607 (Cross-site scripting (XSS) vulnerability in remotereporter/load_logfil ...)
+ TODO: check
+CVE-2014-9606 (Multiple cross-site scripting (XSS) vulnerabilities in Netsweeper befo ...)
+ TODO: check
CVE-2014-9605 (WebUpgrade in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x ...)
NOT-FOR-US: Netsweeper
CVE-2014-9604 (libavcodec/utvideodec.c in FFmpeg before 2.5.2 does not check for a ze ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy