Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2011-08-19 CVE-2011-3264 Information Exposure vulnerability in Zabbix
Zabbix before 1.8.6 allows remote attackers to obtain sensitive information via an invalid srcfld2 parameter to popup.php, which reveals the installation path in an error message.
network
low complexity
zabbix CWE-200
5.0
2011-08-19 CVE-2011-3263 Resource Management Errors vulnerability in Zabbix
zabbix_agentd in Zabbix before 1.8.6 and 1.9.x before 1.9.4 allows context-dependent attackers to cause a denial of service (CPU consumption) by executing the vfs.file.cksum command for a special device, as demonstrated by the /dev/urandom device.
network
low complexity
zabbix CWE-399
5.0
2011-08-19 CVE-2011-2904 Cross-Site Scripting vulnerability in Zabbix
Cross-site scripting (XSS) vulnerability in acknow.php in Zabbix before 1.8.6 allows remote attackers to inject arbitrary web script or HTML via the backurl parameter.
network
zabbix CWE-79
4.3
2011-08-19 CVE-2011-1342 SQL Injection vulnerability in Aimluck Aipo and Aipo-Asp
SQL injection vulnerability in Aimluck Aipo before 5.1.1, and Aipo for ASP before 5.1.1, allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
aimluck CWE-89
7.5
2011-08-19 CVE-2011-1341 Cross-Site Request Forgery (CSRF) vulnerability in Aimluck Aipo and Aipo-Asp
Cross-site request forgery (CSRF) vulnerability in Aimluck Aipo before 4.0.4.0, and Aipo for ASP before 4.0.4.0, allows remote attackers to hijack the authentication of administrators for requests that modify data.
network
aimluck CWE-352
6.8
2011-08-19 CVE-2011-0547 Numeric Errors vulnerability in Symantec products
Multiple integer overflows in vxsvc.exe in the Veritas Enterprise Administrator service in Symantec Veritas Storage Foundation 5.1 and earlier, Veritas Storage Foundation Cluster File System (SFCFS) 5.1 and earlier, Veritas Storage Foundation Cluster File System Enterprise for Oracle RAC (SFCFSORAC) 5.1 and earlier, Veritas Dynamic Multi-Pathing (DMP) 5.1, and NetBackup PureDisk 6.5.x through 6.6.1.x allow remote attackers to execute arbitrary code via (1) a crafted Unicode string, related to the vxveautil.value_binary_unpack function; (2) a crafted ASCII string, related to the vxveautil.value_binary_unpack function; or (3) a crafted value, related to the vxveautil.kv_binary_unpack function, leading to a buffer overflow.
network
low complexity
symantec CWE-189
critical
10.0
2011-08-19 CVE-2011-3262 Resource Management Errors vulnerability in Citrix XEN
tools/libxc/xc_dom_bzimageloader.c in Xen 3.2, 3.3, 4.0, and 4.1 allows local users to cause a denial of service (management software infinite loop and management domain resource consumption) via unspecified vectors related to "Lack of error checking in the decompression loop."
local
low complexity
citrix CWE-399
2.1
2011-08-19 CVE-2011-3170 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Cups
The gif_read_lzw function in filter/image-gif.c in CUPS 1.4.8 and earlier does not properly handle the first code word in an LZW stream, which allows remote attackers to trigger a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted stream, a different vulnerability than CVE-2011-2896.
network
high complexity
apple CWE-119
5.1
2011-08-19 CVE-2011-2896 Out-of-bounds Write vulnerability in multiple products
The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895.
network
high complexity
swi-prolog apple gimp CWE-787
5.1
2011-08-19 CVE-2011-2895 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD 4.0.x and 5.0.x before 5.0.3 and 5.1.x before 5.1.1, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2896.
network
freetype x freebsd netbsd openbsd CWE-119
critical
9.3