Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2011-06-06 CVE-2011-2217 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Certain ActiveX controls in (1) tsgetxu71ex552.dll and (2) tsgetx71ex552.dll in Tom Sawyer GET Extension Factory 5.5.2.237, as used in VI Client (aka VMware Infrastructure Client) 2.0.2 before Build 230598 and 2.5 before Build 204931 in VMware Infrastructure 3, do not properly handle attempted initialization within Internet Explorer, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted HTML document.
network
tomsawyer vmware CWE-119
critical
9.3
2011-06-06 CVE-2011-2216 Denial of Service vulnerability in Asterisk 'Contact' Header SIP Channel Driver
reqresp_parser.c in the SIP channel driver in Asterisk Open Source 1.8.x before 1.8.4.2 does not initialize certain strings, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a malformed Contact header.
network
low complexity
digium
5.0
2011-06-06 CVE-2011-2175 Numeric Errors vulnerability in Wireshark
Integer underflow in the visual_read function in wiretap/visual.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a malformed Visual Networks file that triggers a heap-based buffer over-read.
network
wireshark CWE-189
4.3
2011-06-06 CVE-2011-2174 Resource Management Errors vulnerability in Wireshark
Double free vulnerability in the tvb_uncompress function in epan/tvbuff.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 allows remote attackers to cause a denial of service (application crash) via a packet with malformed data that uses zlib compression.
network
wireshark CWE-399
4.3
2011-06-06 CVE-2011-2146 Information Exposure vulnerability in VMWare products
mount.vmhgfs in the VMware Host Guest File System (HGFS) in VMware Workstation 7.1.x before 7.1.4, VMware Player 3.1.x before 3.1.4, VMware Fusion 3.1.x before 3.1.3, VMware ESXi 3.5 through 4.1, and VMware ESX 3.0.3 through 4.1 allows guest OS users to determine the existence of host OS files and directories via unspecified vectors.
local
low complexity
vmware CWE-200
2.1
2011-06-06 CVE-2011-2145 Permissions, Privileges, and Access Controls vulnerability in VMWare products
mount.vmhgfs in the VMware Host Guest File System (HGFS) in VMware Workstation 7.1.x before 7.1.4, VMware Player 3.1.x before 3.1.4, VMware Fusion 3.1.x before 3.1.3, VMware ESXi 3.5 through 4.1, and VMware ESX 3.0.3 through 4.1, when a Solaris or FreeBSD guest OS is used, allows guest OS users to modify arbitrary guest OS files via unspecified vectors, related to a "procedural error."
6.3
2011-06-06 CVE-2011-1959 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Wireshark
The snoop_read function in wiretap/snoop.c in Wireshark 1.2.x before 1.2.17 and 1.4.x before 1.4.7 does not properly handle certain virtualizable buffers, which allows remote attackers to cause a denial of service (application crash) via a large length value in a snoop file that triggers a stack-based buffer over-read.
network
wireshark CWE-119
4.3
2011-06-06 CVE-2011-1956 Unspecified vulnerability in Wireshark 1.4.5
The bytes_repr_len function in Wireshark 1.4.5 uses an incorrect pointer argument, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via arbitrary TCP traffic.
network
wireshark
4.3
2011-06-06 CVE-2011-1954 Cross-Site Request Forgery (CSRF) vulnerability in Postrev Post Revolution
Multiple cross-site request forgery (CSRF) vulnerabilities in Post Revolution 0.8.0c-2 and earlier allow remote attackers to hijack the authentication of arbitrary users for requests to (1) ajax-weblog-guardar.php, (2) verpost.php, (3) comments.php, or (4) perfil.php.
network
postrev CWE-352
6.8
2011-06-06 CVE-2011-1953 Cross-Site Scripting vulnerability in Postrev Post Revolution
Multiple cross-site scripting (XSS) vulnerabilities in common.php in Post Revolution before 0.8.0c-2 allow remote attackers to inject arbitrary web script or HTML via an attribute of a (1) P, a (2) STRONG, a (3) A, a (4) EM, a (5) I, a (6) IMG, a (7) LI, an (8) OL, a (9) VIDEO, or a (10) BLOCKQUOTE element.
network
postrev CWE-79
4.3