CVE-2013-4251
https://notcve.org/view.php?id=CVE-2013-4251
The scipy.weave component in SciPy before 0.12.1 creates insecure temporary directories. El componente scipy.weave en SciPy versiones anteriores a 0.12.1, crea directorios temporales no seguros. • http://lists.fedoraproject.org/pipermail/package-announce/2013-November/120696.html http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119759.html http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119771.html http://www.securityfocus.com/bid/63008 https://access.redhat.com/security/cve/cve-2013-4251 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4251 https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4251 https://exchange.xforce.ibmcloud.com/vulnera • CWE-269: Improper Privilege Management •
CVE-2013-4168
https://notcve.org/view.php?id=CVE-2013-4168
Cross-site scripting (XSS) vulnerability in SmokePing 2.6.9 in the start and end time fields. Vulnerabilidad de tipo cross-site scripting (XSS) en SmokePing versión 2.6.9, en los campos de hora de inicio y finalización. • http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113987.html http://lists.fedoraproject.org/pipermail/package-announce/2013-August/114008.html http://www.openwall.com/lists/oss-security/2013/07/25/8 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4168 https://github.com/oetiker/SmokePing/commit/bad9f9c28f0939b269f90072aa4cf41f20f15563 https://security-tracker.debian.org/tracker/CVE-2013-4168 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2013-4751
https://notcve.org/view.php?id=CVE-2013-4751
php-symfony2-Validator has loss of information during serialization php-symfony2-Validator, presenta una perdida de información durante la serialización • http://lists.fedoraproject.org/pipermail/package-announce/2013-August/114380.html http://lists.fedoraproject.org/pipermail/package-announce/2013-August/114436.html http://symfony.com/blog/security-releases-symfony-2-0-24-2-1-12-2-2-5-and-2-3-3-released http://www.securityfocus.com/bid/61709 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4751 https://exchange.xforce.ibmcloud.com/vulnerabilities/86364 • CWE-20: Improper Input Validation •
CVE-2013-1931
https://notcve.org/view.php?id=CVE-2013-1931
A cross-site scripting (XSS) vulnerability in MantisBT 1.2.14 allows remote attackers to inject arbitrary web script or HTML via a version, related to deleting a version. Una vulnerabilidad de tipo cross-site scripting (XSS) en MantisBT versión 1.2.14, permite a atacantes remotos inyectar script web o HTML arbitrario por medio de una versión, relacionada con la eliminación de una versión. • http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103438.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103459.html http://www.openwall.com/lists/oss-security/2013/04/06/4 http://www.securityfocus.com/bid/58889 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-1931 https://mantisbt.org/bugs/view.php?id=15511 https://security-tracker.debian.org/tracker/CVE-2013-1931 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2013-1930
https://notcve.org/view.php?id=CVE-2013-1930
MantisBT 1.2.12 before 1.2.15 allows authenticated users to by the workflow restriction and close issues. MantisBT versiones 1.2.12 anteriores a 1.2.15, permite a usuarios autenticados la restricción del flujo de trabajo y cerrar problemas. • http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103438.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103459.html http://www.openwall.com/lists/oss-security/2013/04/06/4 http://www.securityfocus.com/bid/58890 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-1930 https://exchange.xforce.ibmcloud.com/vulnerabilities/83796 https://mantisbt.org/bugs/view.php?id=15453 https://security-tracker.debian.org/tracker/CVE-2013-1930 • CWE-20: Improper Input Validation •