Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2011-04-05 CVE-2011-1563 Buffer Errors vulnerability in Realflex Realwin 1.06/2.0/2.1
Multiple stack-based buffer overflows in the HMI application in DATAC RealFlex RealWin 2.1 (Build 6.1.10.10) and earlier allow remote attackers to execute arbitrary code via (1) a long username in an On_FC_CONNECT_FCS_LOGIN packet, and crafted (2) On_FC_CTAGLIST_FCS_CADDTAG, (3) On_FC_CTAGLIST_FCS_CDELTAG, (4) On_FC_CTAGLIST_FCS_ADDTAGMS, (5) On_FC_RFUSER_FCS_LOGIN, (6) unspecified "On_FC_BINFILE_FCS_*FILE", (7) On_FC_CGETTAG_FCS_GETTELEMETRY, (8) On_FC_CGETTAG_FCS_GETCHANNELTELEMETRY, (9) On_FC_CGETTAG_FCS_SETTELEMETRY, (10) On_FC_CGETTAG_FCS_SETCHANNELTELEMETRY, and (11) On_FC_SCRIPT_FCS_STARTPROG packets to port 910.
network
low complexity
realflex CWE-119
critical
10.0
2011-04-05 CVE-2011-1561 Improper Authentication vulnerability in IBM AIX 6.1
The LDAP login feature in bos.rte.security 6.1.6.4 in IBM AIX 6.1, when ldap_auth is enabled in ldap.cfg, allows remote attackers to bypass authentication via a login attempt with an arbitrary password.
network
ibm CWE-287
6.8
2011-04-05 CVE-2011-1560 Credentials Management vulnerability in IBM Soliddb
solid.exe in IBM solidDB before 4.5.181, 6.0.x before 6.0.1067, 6.1.x and 6.3.x before 6.3.47, and 6.5.x before 6.5.0.3 uses a password-hash length specified by the client, which allows remote attackers to bypass authentication via a short length value.
network
ibm CWE-255
critical
9.3
2011-04-05 CVE-2011-1559 Remote Security vulnerability in IBM Webi 1.0.4
Unspecified vulnerability in the IBM Web Interface for Content Management (aka WEBi) 1.0.4 before FP3 has unknown impact and attack vectors.
network
low complexity
ibm
critical
10.0
2011-04-05 CVE-2011-1558 Cross-Site Scripting vulnerability in IBM Webi 1.0.4
Multiple cross-site scripting (XSS) vulnerabilities in the IBM Web Interface for Content Management (aka WEBi) 1.0.4 before FP3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2010-1242.
network
ibm CWE-79
4.3
2011-04-04 CVE-2011-1557 SQL Injection vulnerability in Icloudcenter Icjobsite 1.1
SQL injection vulnerability in ICloudCenter ICJobSite 1.1 allows remote attackers to execute arbitrary SQL commands via the pid parameter to an unspecified component, a different vulnerability than CVE-2011-1546.
network
low complexity
icloudcenter CWE-89
7.5
2011-04-04 CVE-2011-1556 SQL Injection vulnerability in Aphpkb 0.95.4
SQL injection vulnerability in plugins/pdfClasses/pdfgen.php in Andy's PHP Knowledgebase (Aphpkb) 0.95.4 allows remote attackers to execute arbitrary SQL commands via the pdfa parameter.
network
aphpkb CWE-89
6.8
2011-04-04 CVE-2011-1555 SQL Injection vulnerability in Aphpkb
SQL injection vulnerability in saa.php in Andy's PHP Knowledgebase (Aphpkb) 0.95.3 and earlier allows remote attackers to execute arbitrary SQL commands via the aid parameter, a different vulnerability than CVE-2011-1546.
network
aphpkb CWE-89
6.8
2011-04-04 CVE-2011-1546 SQL Injection vulnerability in Aphpkb
Multiple SQL injection vulnerabilities in Andy's PHP Knowledgebase (Aphpkb) before 0.95.3 allow remote attackers to execute arbitrary SQL commands via the s parameter to (1) a_viewusers.php or (2) keysearch.php; and allow remote authenticated administrators to execute arbitrary SQL commands via the (3) id or (4) start parameter to pending.php, or the (5) aid parameter to a_authordetails.php.
network
low complexity
aphpkb CWE-89
7.5
2011-04-04 CVE-2011-1425 Permissions, Privileges, and Access Controls vulnerability in multiple products
xslt.c in XML Security Library (aka xmlsec) before 1.2.17, as used in WebKit and other products, when XSLT is enabled, allows remote attackers to create or overwrite arbitrary files via vectors involving the libxslt output extension and a ds:Transform element during signature verification.
network
high complexity
aleksey apple CWE-264
5.1