Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2013-02-13 CVE-2012-3363 XXE vulnerability in multiple products
Zend_XmlRpc in Zend Framework 1.x before 1.11.12 and 1.12.x before 1.12.0 does not properly handle SimpleXMLElement classes, which allows remote attackers to read arbitrary files or create TCP connections via an external entity reference in a DOCTYPE element in an XML-RPC request, aka an XML external entity (XXE) injection attack.
network
low complexity
zend fedoraproject debian CWE-611
critical
9.1
2013-01-18 CVE-2012-5656 XXE vulnerability in multiple products
The rasterization process in Inkscape before 0.48.4 allows local users to read arbitrary files via an external entity in a SVG file, aka an XML external entity (XXE) injection attack.
5.5
2013-01-11 CVE-2012-2251 Improper Input Validation vulnerability in Pizzashack Rssh 2.3.2
rssh 2.3.2, as used by Debian, Fedora, and others, when the rsync protocol is enabled, allows local users to bypass intended restricted shell access via a (1) "-e" or (2) "--" command line option.
4.4
2012-12-28 CVE-2012-4528 The mod_security2 module before 2.7.0 for the Apache HTTP Server allows remote attackers to bypass rules, and deliver arbitrary POST data to a PHP application, via a multipart request in which an invalid part precedes the crafted data.
network
low complexity
trustwave opensuse fedoraproject
5.0
2012-11-20 CVE-2012-3354 Information Exposure vulnerability in multiple products
doku.php in DokuWiki, as used in Fedora 16, 17, and 18, when certain PHP error levels are set, allows remote attackers to obtain sensitive information via the prefix parameter, which reveals the installation path in an error message.
4.3
2012-10-22 CVE-2012-4406 Deserialization of Untrusted Data vulnerability in multiple products
OpenStack Object Storage (swift) before 1.7.0 uses the loads function in the pickle Python module unsafely when storing and loading metadata in memcached, which allows remote attackers to execute arbitrary code via a crafted pickle object.
network
low complexity
openstack fedoraproject redhat CWE-502
critical
9.8
2012-10-10 CVE-2012-3504 Permissions, Privileges, and Access Controls vulnerability in Fedoraproject Crypto-Utils 2.4.134
The nssconfigFound function in genkey.pl in crypto-utils 2.4.1-34 allows local users to overwrite arbitrary files via a symlink attack on the "list" file in the current working directory.
local
low complexity
fedoraproject CWE-264
3.6
2012-10-01 CVE-2012-4450 Permissions, Privileges, and Access Controls vulnerability in Fedoraproject 389 Directory Server 1.2.10
389 Directory Server 1.2.10 does not properly update the ACL when a DN entry is moved by a modrdn operation, which allows remote authenticated users with certain permissions to bypass ACL restrictions and access the DN entry.
6.0
2012-10-01 CVE-2012-4415 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in the guac_client_plugin_open function in libguac in Guacamole before 0.6.3 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long protocol name.
network
low complexity
fedoraproject guac-dev CWE-119
7.5
2012-07-03 CVE-2012-2746 Cryptographic Issues vulnerability in multiple products
389 Directory Server before 1.2.11.6 (aka Red Hat Directory Server before 8.2.10-3), when the password of a LDAP user has been changed and audit logging is enabled, saves the new password to the log in plain text, which allows remote authenticated users to read the password.
network
high complexity
redhat fedoraproject CWE-310
2.1