Vulnerabilities (CVE)

Total 251334 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-5408 1 Nordex 1 Nordex Control 2 Scada 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the login script in the Wind Farm Portal on Nordex Control 2 (NC2) SCADA devices 15 and earlier allows remote attackers to inject arbitrary web script or HTML via the username parameter.
CVE-2014-1359 1 Apple 3 Iphone Os, Mac Os X, Tvos 2023-12-10 10.0 HIGH N/A
Integer underflow in launchd in Apple iOS before 7.1.2, Apple OS X before 10.9.4, and Apple TV before 6.1.2 allows attackers to execute arbitrary code via a crafted application.
CVE-2015-1359 1 Google 1 Chrome 2023-12-10 6.8 MEDIUM N/A
Multiple off-by-one errors in fpdfapi/fpdf_font/font_int.h in PDFium, as used in Google Chrome before 40.0.2214.91, allow remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted PDF document, related to an "intra-object-overflow" issue, a different vulnerability than CVE-2015-1205.
CVE-2014-3246 1 O-dyn 1 Collabtive 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in Collabtive 1.2 allows remote authenticated users to execute arbitrary SQL commands via the folder parameter in a fileview_list action to manageajax.php.
CVE-2014-8373 1 Vmware 1 Vcloud Automation Center 2023-12-10 9.0 HIGH N/A
The VMware Remote Console (VMRC) function in VMware vCloud Automation Center (vCAC) 6.0.1 through 6.1.1 allows remote authenticated users to gain privileges via vectors involving the "Connect (by) Using VMRC" function.
CVE-2014-3529 1 Apache 1 Poi 2023-12-10 4.3 MEDIUM N/A
The OPC SAX setup in Apache POI before 3.10.1 allows remote attackers to read arbitrary files via an OpenXML file containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVE-2013-4375 2 Qemu, Xen 2 Qemu, Xen 2023-12-10 2.7 LOW N/A
The qdisk PV disk backend in qemu-xen in Xen 4.2.x and 4.3.x before 4.3.1, and qemu 1.1 and other versions, allows local HVM guests to cause a denial of service (domain grant reference consumption) via unspecified vectors.
CVE-2014-5563 1 Show Do Milhao 2014 Project 1 Show Do Milhao 2014 2023-12-10 5.4 MEDIUM N/A
The Show do Milhao 2014 (aka br.com.lgrmobile.sdm) application 1.4.6 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-1274 1 Apple 1 Iphone Os 2023-12-10 2.1 LOW N/A
FaceTime in Apple iOS before 7.1 allows physically proximate attackers to obtain sensitive FaceTime contact information by using the lock screen for an invalid FaceTime call.
CVE-2014-5716 1 Theonegames 1 Gunship Battle\ 2023-12-10 5.4 MEDIUM N/A
The GUNSHIP BATTLE : Helicopter 3D (aka com.theonegames.gunshipbattle) application 1.1.7 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-0237 2 Debian, Php 2 Debian Linux, Php 2023-12-10 5.0 MEDIUM N/A
The cdf_unpack_summary_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (performance degradation) by triggering many file_printf calls.
CVE-2014-6584 1 Oracle 1 Integrated Lights Out Manager Firmware 2023-12-10 4.0 MEDIUM N/A
Unspecified vulnerability in the Integrated Lights Out Manager (ILOM) component in Oracle Sun Systems Products Suite ILOM before 3.2.4 allows remote authenticated users to affect confidentiality via unknown vectors related to Backup Restore.
CVE-2014-6864 1 Socialknowledge 1 Forest River Forums 2023-12-10 5.4 MEDIUM N/A
The Forest River Forums (aka com.socialknowledge.forestriverforums) application 3.7.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-1894 1 Xen 1 Xen 2023-12-10 5.2 MEDIUM N/A
Multiple integer overflows in unspecified suboperations in the flask hypercall in Xen 3.2.x and earlier, when XSM is enabled, allow local users to cause a denial of service (processor fault) via unspecified vectors, a different vulnerability than CVE-2014-1891, CVE-2014-1892, and CVE-2014-1893.
CVE-2014-7117 1 Forestarea 1 Forest Area Fcu Mobile 2023-12-10 5.4 MEDIUM N/A
The Forest Area FCU Mobile (aka com.metova.cuae.fafcu) application 1.0.29 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-4868 1 Brocade 2 Vyatta 5400 Vrouter, Vyatta 5400 Vrouter Software 2023-12-10 9.0 HIGH N/A
The management console on the Brocade Vyatta 5400 vRouter 6.4R(x), 6.6R(x), and 6.7R1 allows remote authenticated users to execute arbitrary Linux commands via shell metacharacters in a console command.
CVE-2014-0286 1 Microsoft 1 Internet Explorer 2023-12-10 9.3 HIGH N/A
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0275 and CVE-2014-0285.
CVE-2015-0303 4 Adobe, Apple, Linux and 1 more 7 Adobe Air, Adobe Air Sdk, Adobe Air Sdk And Compiler and 4 more 2023-12-10 10.0 HIGH N/A
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0306.
CVE-2014-5787 1 Playscape 1 Ninja Chicken 2023-12-10 5.4 MEDIUM N/A
The Ninja Chicken (aka mominis.Generic_Android.Ninja_Chicken) application 1.7.6 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2014-1775 1 Microsoft 1 Internet Explorer 2023-12-10 9.3 HIGH N/A
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0282, CVE-2014-1779, CVE-2014-1799, CVE-2014-1803, and CVE-2014-2757.