Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2011-04-08 CVE-2011-1658 Permissions, Privileges, and Access Controls vulnerability in GNU Glibc
ld.so in the GNU C Library (aka glibc or libc6) 2.13 and earlier expands the $ORIGIN dynamic string token when RPATH is composed entirely of this token, which might allow local users to gain privileges by creating a hard link in an arbitrary directory to a (1) setuid or (2) setgid program with this RPATH value, and then executing the program with a crafted value for the LD_PRELOAD environment variable, a different vulnerability than CVE-2010-3847 and CVE-2011-0536.
local
high complexity
gnu CWE-264
3.7
2011-04-08 CVE-2011-1492 Improper Input Validation vulnerability in Roundcube Webmail
steps/utils/modcss.inc in Roundcube Webmail before 0.5.1 does not properly verify that a request is an expected request for an external Cascading Style Sheets (CSS) stylesheet, which allows remote authenticated users to trigger arbitrary outbound TCP connections from the server, and possibly obtain sensitive information, via a crafted request.
network
low complexity
roundcube CWE-20
5.5
2011-04-08 CVE-2011-1491 Improper Input Validation vulnerability in Roundcube Webmail
The login form in Roundcube Webmail before 0.5.1 does not properly handle a correctly authenticated but unintended login attempt, which makes it easier for remote authenticated users to obtain sensitive information by arranging for a victim to login to the attacker's account and then compose an e-mail message, related to a "login CSRF" issue.
network
roundcube CWE-20
3.5
2011-04-08 CVE-2011-1475 Improper Input Validation vulnerability in Apache Tomcat
The HTTP BIO connector in Apache Tomcat 7.0.x before 7.0.12 does not properly handle HTTP pipelining, which allows remote attackers to read responses intended for other clients in opportunistic circumstances by examining the application data in HTTP packets, related to "a mix-up of responses for requests from different users."
network
low complexity
apache CWE-20
5.0
2011-04-08 CVE-2011-0997 Improper Input Validation vulnerability in multiple products
dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message, as demonstrated by a hostname that is provided to dhclient-script.
network
low complexity
isc debian canonical CWE-20
7.5
2011-04-08 CVE-2011-0465 Improper Input Validation vulnerability in multiple products
xrdb.c in xrdb before 1.0.9 in X.Org X11R7.6 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a (1) DHCP or (2) XDMCP message.
network
matthias-hopf x CWE-20
critical
9.3
2011-04-07 CVE-2010-4784 SQL Injection vulnerability in PHPwebscripts Easy Banner Free 2009.05.18
Multiple SQL injection vulnerabilities in member.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.
6.8
2011-04-07 CVE-2010-4783 Cross-Site Scripting vulnerability in PHPwebscripts Easy Banner Free 2009.05.18
Multiple cross-site scripting (XSS) vulnerabilities in index.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl and (2) urlbanner parameters.
network
high complexity
phpwebscripts CWE-79
2.6
2011-04-07 CVE-2010-4782 SQL Injection vulnerability in Softwebsnepal Ananda Real Estate 3.4
Multiple SQL injection vulnerabilities in list.asp in Softwebs Nepal (aka Ananda Raj Pandey) Ananda Real Estate 3.4 allow remote attackers to execute arbitrary SQL commands via the (1) city, (2) state, (3) country, (4) minprice, (5) maxprice, (6) bed, and (7) bath parameters, different vectors than CVE-2006-6807.
network
low complexity
softwebsnepal CWE-89
7.5
2011-04-07 CVE-2010-4781 Information Exposure vulnerability in Enanocms Enano CMS
index.php in Enano CMS 1.1.7pl1, and possibly other versions before 1.1.8, 1.0.6pl3, and 1.1.7pl2, allows remote attackers to obtain sensitive information via a crafted title parameter, which reveals the installation path in an error message.
network
low complexity
enanocms CWE-200
5.0