Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2011-08-23 CVE-2011-2650 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to inject arbitrary web script or HTML via a crafted pattern name that is included in an RPM info display.
4.3
2011-08-23 CVE-2011-2649 Improper Input Validation vulnerability in multiple products
Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows attackers to execute arbitrary commands via shell metacharacters in an unspecified FileUtils function call.
network
low complexity
marcus-schafer novell CWE-20
7.5
2011-08-23 CVE-2011-2648 Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a filter in a modified file.
network
low complexity
marcus-schafer novell
7.5
2011-08-23 CVE-2011-2647 Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a crafted archive name in the list of testdrive modified files.
network
low complexity
marcus-schafer novell
7.5
2011-08-23 CVE-2011-2646 Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a crafted filename in the list of testdrive modified files.
network
low complexity
marcus-schafer novell
7.5
2011-08-23 CVE-2011-2645 Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a crafted filename for a custom RPM.
network
low complexity
marcus-schafer novell
7.5
2011-08-23 CVE-2011-2644 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to an RPM info display.
4.3
2011-08-23 CVE-2011-2226 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a pattern listing.
4.3
2011-08-23 CVE-2011-2225 Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows attackers to have an unknown impact via a crafted directory pathname that is inserted into config.sh.
network
marcus-schafer novell
critical
9.3
2011-08-19 CVE-2011-3265 Information Exposure vulnerability in Zabbix
popup.php in Zabbix before 1.8.7 allows remote attackers to read the contents of arbitrary database tables via a modified srctbl parameter.
network
low complexity
zabbix CWE-200
5.0