Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2009-08-12 CVE-2008-6954 Permissions, Privileges, and Access Controls vulnerability in Michael Dehaan Cobbler
The web interface (CobblerWeb) in Cobbler before 1.2.9 allows remote authenticated users to execute arbitrary Python code in cobblerd by editing a Cheetah kickstart template to import arbitrary Python modules.
network
low complexity
michael-dehaan CWE-264
critical
9.0
2009-08-12 CVE-2008-6953 Buffer Errors vulnerability in Oovoo 1.7.1.35
Buffer overflow in oovoo.exe in ooVoo 1.7.1.35, and possibly other versions before 1.7.1.59, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long oovoo: URI.
network
oovoo CWE-119
critical
9.3
2009-08-12 CVE-2008-6952 SQL Injection vulnerability in Cms.Maury91 Maurycms 0.53.2
SQL injection vulnerability in Rss.php in MauryCMS 0.53.2 and earlier allows remote attackers to execute arbitrary SQL commands via the c parameter.
network
low complexity
cms-maury91 CWE-89
7.5
2009-08-12 CVE-2008-6951 Improper Authentication vulnerability in Cms.Maury91 Maurycms 0.53.2
MauryCMS 0.53.2 and earlier does not require administrative authentication for Editors/fckeditor/editor/filemanager/browser/default/browser.html, which allows remote attackers to upload arbitrary files via a direct request.
network
low complexity
cms-maury91 CWE-287
7.5
2009-08-12 CVE-2008-6950 SQL Injection vulnerability in Webhost-Panel Bankoi Webhosting Control Panel 1.20
Multiple SQL injection vulnerabilities in login.asp in Bankoi WebHosting Control Panel 1.20 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password field.
network
low complexity
webhost-panel CWE-89
7.5
2009-08-12 CVE-2008-6949 Cross-Site Request Forgery (CSRF) vulnerability in Collabtive 0.4.8
Multiple cross-site request forgery (CSRF) vulnerabilities in Collabtive 0.4.8 allow remote attackers to hijack the authentication of administrators for requests that (1) submit or edit a new project, or (2) upload files to a project, or (3) attach files to messages via unknown vectors.
6.8
2009-08-12 CVE-2008-6948 Improper Input Validation vulnerability in Collabtive 0.4.8
Unrestricted file upload vulnerability in Collabtive 0.4.8 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension and using a text/plain MIME type, then accessing it via a direct request to the file in files/, related to (1) the showproject action in managefile.php or (2) the Messages feature.
network
low complexity
collabtive CWE-20
6.5
2009-08-12 CVE-2008-6947 Improper Authentication vulnerability in Collabtive 0.4.8
Collabtive 0.4.8 allows remote attackers to bypass authentication and create new users, including administrators, via unspecified vectors associated with the added mode in a users action to admin.php.
network
low complexity
collabtive CWE-287
7.5
2009-08-12 CVE-2008-6946 Cross-Site Scripting vulnerability in Collabtive 0.4.8
Cross-site scripting (XSS) vulnerability in manageproject.php in Collabtive 0.4.8 allows user-assisted remote attackers to inject arbitrary web script or HTML via the project Name, which is not properly handled when the administrator performs an editform action, related to admin.php.
network
collabtive CWE-79
4.3
2009-08-12 CVE-2008-6945 Cross-Site Scripting vulnerability in Icdevgroup Interchange
Multiple cross-site scripting (XSS) vulnerabilities in Interchange 5.7 before 5.7.1, 5.6 before 5.6.1, and 5.4 before 5.4.3 allow remote attackers to inject arbitrary web script or HTML via (1) the mv_order_item CGI variable parameter in Core, (2) the country-select widget, or (3) possibly the value specifier when used in the UserTag feature.
network
icdevgroup CWE-79
4.3