Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2011-06-02 CVE-2011-1077 Cross-Site Scripting vulnerability in Apache Archiva
Multiple cross-site scripting (XSS) vulnerabilities in Apache Archiva 1.0 through 1.2.2, and 1.3.x before 1.3.5, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
apache CWE-79
4.3
2011-06-02 CVE-2011-1026 Cross-Site Request Forgery (CSRF) vulnerability in Apache Archiva
Multiple cross-site request forgery (CSRF) vulnerabilities in Apache Archiva 1.0 through 1.2.2, and 1.3.x before 1.3.5, allow remote attackers to hijack the authentication of administrators.
network
apache CWE-352
6.8
2011-06-02 CVE-2009-4008 Resource Management Errors vulnerability in Nlnetlabs Unbound
Unbound before 1.4.4 does not send responses for signed zones after mishandling an unspecified query, which allows remote attackers to cause a denial of service (DNSSEC outage) via a crafted query.
network
low complexity
nlnetlabs CWE-399
5.0
2011-06-02 CVE-2011-2040 Improper Input Validation vulnerability in Cisco Anyconnect Secure Mobility Client
The helper application in Cisco AnyConnect Secure Mobility Client (formerly AnyConnect VPN Client) before 2.5.3041, and 3.0.x before 3.0.629, on Linux and Mac OS X downloads a client executable file (vpndownloader.exe) without verifying its authenticity, which allows remote attackers to execute arbitrary code via the url property to a Java applet, aka Bug ID CSCsy05934.
network
cisco apple linux CWE-20
critical
9.3
2011-06-02 CVE-2011-2039 Improper Input Validation vulnerability in Cisco Anyconnect Secure Mobility Client
The helper application in Cisco AnyConnect Secure Mobility Client (formerly AnyConnect VPN Client) before 2.3.185 on Windows, and on Windows Mobile, downloads a client executable file (vpndownloader.exe) without verifying its authenticity, which allows remote attackers to execute arbitrary code via the url property to a certain ActiveX control in vpnweb.ocx, aka Bug ID CSCsy00904.
network
high complexity
cisco microsoft CWE-20
7.6
2011-06-02 CVE-2011-1947 Resource Management Errors vulnerability in Fetchmail
fetchmail 5.9.9 through 6.3.19 does not properly limit the wait time after issuing a (1) STARTTLS or (2) STLS request, which allows remote servers to cause a denial of service (application hang) by acknowledging the request but not sending additional packets.
network
low complexity
fetchmail CWE-399
5.0
2011-06-02 CVE-2011-0730 Improper Input Validation vulnerability in multiple products
Eucalyptus before 2.0.3 and Eucalyptus EE before 2.0.2, as used in Ubuntu Enterprise Cloud (UEC) and other products, do not properly interpret signed elements in SOAP requests, which allows man-in-the-middle attackers to execute arbitrary commands by modifying a request, related to an "XML Signature Element Wrapping" or a "SOAP signature replay" issue.
network
low complexity
eucalyptus canonical CWE-20
6.5
2011-05-31 CVE-2011-2215 Security vulnerability in WalRack
Unspecified vulnerability in WalRack 1.x before 1.1.8 and 2.x before 2.0.6 has unknown impact and attack vectors, possibly related to file deletion and an encoded URL, a different vulnerability than CVE-2011-1329.
network
low complexity
walrus-digit
7.5
2011-05-31 CVE-2011-2214 Remote Memory Corruption vulnerability in 7T Interactive Graphical SCADA System Malformed ODBC Packet
Unspecified vulnerability in the Open Database Connectivity (ODBC) component in 7T Interactive Graphical SCADA System (IGSS) before 9.0.0.11143 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 20222, which triggers memory corruption related to an "invalid structure being used."
network
low complexity
7t
critical
10.0
2011-05-31 CVE-2011-1945 Cryptographic Issues vulnerability in Openssl
The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easier for context-dependent attackers to determine private keys via a timing attack and a lattice calculation.
network
high complexity
openssl CWE-310
2.6