CVE List - 2013 / November
Showing 1 - 100 of 394 CVEs for November 2013 (Page 1 of 4)
CVE ID | Date | Title |
---|---|---|
CVE-2013-3630 | 2013-11-01 | Moodle through 2.5.2 allows remote authenticated administrators to execute arbitrary... |
CVE-2013-4484 | 2013-11-01 | Varnish before 3.0.5 allows remote attackers to cause a denial... |
CVE-2013-5431 | 2013-11-01 | Open redirect vulnerability in IBM Tivoli Federated Identity Manager (TFIM)... |
CVE-2013-4713 | 2013-11-01 | Cross-site scripting (XSS) vulnerability in I-O DATA DEVICE RockDisk with... |
CVE-2013-5548 | 2013-11-01 | The IKEv2 implementation in Cisco IOS, when AES-GCM or AES-GMAC... |
CVE-2013-5551 | 2013-11-01 | Cisco Adaptive Security Appliance (ASA) Software, when certain same-security-traffic and... |
CVE-2013-5555 | 2013-11-01 | Cisco Unified Communications Manager (aka CUCM or Unified CM) allows... |
CVE-2013-4447 | 2013-11-01 | Cross-site scripting (XSS) vulnerability in the API in the Simplenews... |
CVE-2013-5977 | 2013-11-01 | Cross-site request forgery (CSRF) vulnerability in Cart66Product.php in the Cart66... |
CVE-2013-2701 | 2013-11-01 | Cross-site request forgery (CSRF) vulnerability in the Social Sharing Toolkit... |
CVE-2013-2652 | 2013-11-02 | CRLF injection vulnerability in help/help_language.php in WebCollab 3.30 and earlier... |
CVE-2013-4401 | 2013-11-02 | The virConnectDomainXMLToNative API function in libvirt 1.1.0 through 1.1.3 checks... |
CVE-2013-4469 | 2013-11-02 | OpenStack Compute (Nova) Folsom, Grizzly, and Havana, when use_cow_images is... |
CVE-2013-4494 | 2013-11-02 | Xen before 4.1.x, 4.2.x, and 4.3.x does not take the... |
CVE-2013-4457 | 2013-11-02 | The Cocaine gem 0.4.0 through 0.5.2 for Ruby allows context-dependent... |
CVE-2013-6075 | 2013-11-02 | The compare_dn function in utils/identification.c in strongSwan 4.3.3 through 5.1.1... |
CVE-2013-6076 | 2013-11-02 | strongSwan 5.0.2 through 5.1.0 allows remote attackers to cause a... |
CVE-2013-2065 | 2013-11-02 | (1) DL and (2) Fiddle in Ruby 1.9 before 1.9.3... |
CVE-2013-4282 | 2013-11-02 | Stack-based buffer overflow in the reds_handle_ticket function in server/reds.c in... |
CVE-2013-4416 | 2013-11-02 | The Ocaml xenstored implementation (oxenstored) in Xen 4.1.x, 4.2.x, and... |
CVE-2013-4477 | 2013-11-02 | The LDAP backend in OpenStack Identity (Keystone) Grizzly and Havana,... |
CVE-2013-1084 | 2013-11-02 | Directory traversal vulnerability in the GetFle method in the umaninv... |
CVE-2013-3285 | 2013-11-02 | The NetWorker Management Console (NMC) in EMC NetWorker 8.0.x before... |
CVE-2013-3287 | 2013-11-02 | EMC Unisphere for VMAX before 1.6.1.6, when using an unspecified... |
CVE-2013-3617 | 2013-11-02 | The XML API in Openbravo ERP 2.5, 3.0, and earlier... |
CVE-2013-3631 | 2013-11-02 | NAS4Free 9.1.0.1.804 and earlier allows remote authenticated users to execute... |
CVE-2013-6344 | 2013-11-02 | The ZCC page in Novell ZENworks Configuration Management (ZCM) before... |
CVE-2013-6345 | 2013-11-02 | Unspecified vulnerability in the ZCC page in Novell ZENworks Configuration... |
CVE-2013-6346 | 2013-11-02 | Cross-site request forgery (CSRF) vulnerability in the ZCC page in... |
CVE-2013-6347 | 2013-11-02 | Session fixation vulnerability in Novell ZENworks Configuration Management (ZCM) before... |
CVE-2013-6023 | 2013-11-02 | Directory traversal vulnerability in the TVT TD-2308SS-B DVR with firmware... |
CVE-2013-6111 | 2013-11-02 | Cross-site scripting (XSS) vulnerability in the mod_pagespeed module 0.x, 1.0.22.7,... |
CVE-2013-6348 | 2013-11-02 | Multiple cross-site scripting (XSS) vulnerabilities in Apache Struts 2.3.15.3 allow... |
CVE-2013-6349 | 2013-11-02 | McAfee Email Gateway (MEG) 7.0 before 7.0.4 and 7.5 before... |
CVE-2013-4348 | 2013-11-04 | The skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel through... |
CVE-2013-4470 | 2013-11-04 | The Linux kernel before 3.12, when UDP Fragmentation Offload (UFO)... |
CVE-2013-4483 | 2013-11-04 | The ipc_rcu_putref function in ipc/util.c in the Linux kernel before... |
CVE-2013-6114 | 2013-11-04 | Integer overflow in the OZDocument::parseElement function in Apple Motion 5.0.7... |
CVE-2013-2058 | 2013-11-04 | The host_start function in drivers/usb/chipidea/host.c in the Linux kernel before... |
CVE-2013-4835 | 2013-11-04 | The APISiteScopeImpl SOAP service in HP SiteScope 10.1x and 11.x... |
CVE-2013-5559 | 2013-11-04 | Buffer overflow in the Active Template Library (ATL) framework in... |
CVE-2013-6336 | 2013-11-04 | The ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c in the IEEE 802.15.4 dissector... |
CVE-2013-6337 | 2013-11-04 | Unspecified vulnerability in the NBAP dissector in Wireshark 1.8.x before... |
CVE-2013-6338 | 2013-11-04 | The dissect_sip_common function in epan/dissectors/packet-sip.c in the SIP dissector in... |
CVE-2013-6339 | 2013-11-04 | The dissect_openwire_type function in epan/dissectors/packet-openwire.c in the OpenWire dissector in... |
CVE-2013-6340 | 2013-11-04 | epan/dissectors/packet-tcp.c in the TCP dissector in Wireshark 1.8.x before 1.8.11... |
CVE-2013-4834 | 2013-11-04 | Unspecified vulnerability in the client component in HP Application LifeCycle... |
CVE-2013-4836 | 2013-11-04 | Unspecified vulnerability in the GossipService SOAP Request implementation in the... |
CVE-2013-4837 | 2013-11-04 | Unspecified vulnerability in Virtual User Generator in HP LoadRunner before... |
CVE-2013-4838 | 2013-11-04 | Unspecified vulnerability in Virtual User Generator in HP LoadRunner before... |
CVE-2013-4839 | 2013-11-04 | Unspecified vulnerability in Virtual User Generator in HP LoadRunner before... |
CVE-2013-5561 | 2013-11-04 | The Safe Search enforcement feature in Cisco Adaptive Security Appliance... |
CVE-2013-5564 | 2013-11-04 | The Java process in the Impact server in Cisco Prime... |
CVE-2013-6366 | 2013-11-04 | The Groovy script console in VMware Hyperic HQ 4.6.6 allows... |
CVE-2013-6172 | 2013-11-05 | steps/utils/save_pref.inc in Roundcube webmail before 0.8.7 and 0.9.x before 0.9.5... |
CVE-2011-5267 | 2013-11-05 | Multiple cross-site scripting (XSS) vulnerabilities in spell-check-savedicts.php in the SpellChecker... |
CVE-2013-4435 | 2013-11-05 | Salt (aka SaltStack) 0.15.0 through 0.17.0 allows remote authenticated users... |
CVE-2013-4436 | 2013-11-05 | The default configuration for salt-ssh in Salt (aka SaltStack) 0.17.0... |
CVE-2013-4437 | 2013-11-05 | Unspecified vulnerability in salt-ssh in Salt (aka SaltStack) 0.17.0 has... |
CVE-2013-4438 | 2013-11-05 | Salt (aka SaltStack) before 0.17.1 allows remote attackers to execute... |
CVE-2013-4439 | 2013-11-05 | Salt (aka SaltStack) before 0.15.0 through 0.17.0 allows remote authenticated... |
CVE-2013-5670 | 2013-11-05 | Cross-site scripting (XSS) vulnerability in spell-check-savedicts.php in the htmlarea SpellChecker... |
CVE-2013-6077 | 2013-11-05 | Citrix XenDesktop 7.0, when upgraded from XenDesktop 5.x, does not... |
CVE-2013-6617 | 2013-11-05 | The salt master in Salt (aka SaltStack) 0.11.0 through 0.17.0... |
CVE-2013-4419 | 2013-11-05 | The guestfish command in libguestfs 1.20.12, 1.22.7, and earlier, when... |
CVE-2013-4453 | 2013-11-05 | Cross-site scripting (XSS) vulnerability in templates/login.php in LDAP Account Manager... |
CVE-2013-6618 | 2013-11-05 | jsdm/ajax/port.php in J-Web in Juniper Junos before 10.4R13, 11.4 before... |
CVE-2013-3263 | 2013-11-05 | Multiple cross-site scripting (XSS) vulnerabilities in the WP Ultimate Email... |
CVE-2013-3264 | 2013-11-05 | The WP Ultimate Email Marketer plugin 1.1.0 and possibly earlier... |
CVE-2013-4497 | 2013-11-05 | The XenAPI backend in OpenStack Compute (Nova) Folsom, Grizzly, and... |
CVE-2013-5694 | 2013-11-05 | SQL injection vulnerability in status/service/acknowledge in Opsview before 4.4.1 allows... |
CVE-2013-5695 | 2013-11-05 | Multiple cross-site scripting (XSS) vulnerabilities in Opsview before 4.4.1 allow... |
CVE-2013-4134 | 2013-11-05 | OpenAFS before 1.4.15, 1.6.x before 1.6.5, and 1.7.x before 1.7.26... |
CVE-2013-4135 | 2013-11-05 | The vos command in OpenAFS 1.6.x before 1.6.5, when using... |
CVE-2012-4502 | 2013-11-05 | Multiple integer overflows in pktlength.c in Chrony before 1.29 allow... |
CVE-2012-4503 | 2013-11-05 | cmdmon.c in Chrony before 1.29 allows remote attackers to obtain... |
CVE-2013-5688 | 2013-11-05 | Multiple directory traversal vulnerabilities in index.php in AjaXplorer 5.0.2 and... |
CVE-2013-3281 | 2013-11-06 | Cross-site scripting (XSS) vulnerability in EMC Documentum Webtop before 6.7... |
CVE-2013-5387 | 2013-11-06 | Buffer overflow in IBM Platform Symphony 5.2, 6.1, and 6.1.1... |
CVE-2013-3906 | 2013-11-06 | GDI+ in Microsoft Windows Vista SP2 and Server 2008 SP2;... |
CVE-2013-3286 | 2013-11-06 | Multiple cross-site scripting (XSS) vulnerabilities in EMC Documentum eRoom before... |
CVE-2013-3626 | 2013-11-06 | Directory traversal vulnerability in the Session Server in Attachmate Verastream... |
CVE-2013-4714 | 2013-11-06 | Cross-site scripting (XSS) vulnerability in Tiki Wiki CMS Groupware 6... |
CVE-2013-4715 | 2013-11-06 | SQL injection vulnerability in Tiki Wiki CMS Groupware 6 LTS... |
CVE-2013-5562 | 2013-11-06 | The ITM web server in Cisco Prime Central for Hosted... |
CVE-2013-5563 | 2013-11-06 | Cross-site scripting (XSS) vulnerability in Query/NewQueryResult.jsp in Cisco Security Monitoring,... |
CVE-2013-4050 | 2013-11-08 | Cross-site request forgery (CSRF) vulnerability in webadmin.nsf in Domino Web... |
CVE-2013-4051 | 2013-11-08 | Cross-site scripting (XSS) vulnerability in webadmin.nsf in Domino Web Administrator... |
CVE-2013-4055 | 2013-11-08 | Cross-site scripting (XSS) vulnerability in webadmin.nsf in Domino Web Administrator... |
CVE-2013-4508 | 2013-11-08 | lighttpd before 1.4.34, when SNI is enabled, configures weak SSL... |
CVE-2013-6230 | 2013-11-08 | The Winsock WSAIoctl API in Microsoft Windows Server 2008, as... |
CVE-2013-4716 | 2013-11-08 | Cross-site scripting (XSS) vulnerability in Tattyan HP TOWN 5_9_3 and... |
CVE-2013-4987 | 2013-11-08 | PineApp Mail-SeCure before 3.70 allows remote authenticated users to gain... |
CVE-2013-5553 | 2013-11-08 | Multiple memory leaks in Cisco IOS 15.1 before 15.1(4)M7 allow... |
CVE-2013-5554 | 2013-11-08 | Directory traversal vulnerability in the web-management interface in the server... |
CVE-2013-5558 | 2013-11-08 | The WIL-A module in Cisco TelePresence VX Clinical Assistant 1.2... |
CVE-2013-5565 | 2013-11-08 | The OSPFv3 functionality in Cisco IOS XR 5.1 allows remote... |
CVE-2013-5566 | 2013-11-08 | Cisco NX-OS 5.0 and earlier on MDS 9000 devices allows... |
CVE-2013-3986 | 2013-11-08 | IBM Lotus Sametime 8.5.2 and 8.5.2.1 allows remote attackers to... |
CVE-2013-4548 | 2013-11-08 | The mm_newkeys_from_blob function in monitor_wrap.c in sshd in OpenSSH 6.2... |