Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2006-08-09 CVE-2006-3084 Permissions, Privileges, and Access Controls vulnerability in multiple products
The (1) ftpd and (2) ksu programs in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which might allow local users to gain privileges by causing setuid to fail to drop privileges.
local
low complexity
heimdal mit CWE-264
7.2
2006-08-09 CVE-2006-3083 Resource Management Errors vulnerability in multiple products
The (1) krshd and (2) v4rcp applications in (a) MIT Kerberos 5 (krb5) up to 1.5, and 1.4.x before 1.4.4, when running on Linux and AIX, and (b) Heimdal 0.7.2 and earlier, do not check return codes for setuid calls, which allows local users to gain privileges by causing setuid to fail to drop privileges using attacks such as resource exhaustion.
local
low complexity
heimdal mit CWE-399
7.2
2006-08-09 CVE-2006-3648 Remote Code Execution vulnerability in Microsoft Windows 2000, Windows 2003 Server and Windows XP
Unspecified vulnerability in Microsoft Windows 2000 SP4, XP SP1 and SP2, Server 2003 and 2003 SP1, allows remote attackers to execute arbitrary code via unspecified vectors involving unhandled exceptions, memory resident applications, and incorrectly "unloading chained exception."
network
high complexity
microsoft
7.6
2006-08-09 CVE-2006-3443 Permissions, Privileges, and Access Controls vulnerability in Microsoft Windows 2000
Untrusted search path vulnerability in Winlogon in Microsoft Windows 2000 SP4, when SafeDllSearchMode is disabled, allows local users to gain privileges via a malicious DLL in the UserProfile directory, aka "User Profile Elevation of Privilege Vulnerability."
local
low complexity
microsoft CWE-264
7.2
2006-08-09 CVE-2006-4026 Code Injection vulnerability in Redgraphic Sapid CMS 1.2.3
PHP remote file inclusion vulnerability in SAPID CMS 123 rc3 allows remote attackers to execute arbitrary PHP code via a URL in the (1) root_path parameter in usr/extensions/get_infochannel.inc.php and the (2) GLOBALS["root_path"] parameter in usr/extensions/get_tree.inc.php.
network
low complexity
redgraphic CWE-94
7.5
2006-08-09 CVE-2006-4025 SQL Injection vulnerability in XennoBB Profile.PHP
SQL injection vulnerability in profile.php in XennoBB 2.1.0 and earlier allows remote authenticated users to execute arbitrary SQL commands via the (1) bday_day, (2) bday_month, and (3) bday_year parameters in the personal section.
network
low complexity
xennobb
7.5
2006-08-09 CVE-2006-4024 Remote Heap Buffer Overflow vulnerability in Festalon 0.5.0
The FESTAHES_Load function in pce/hes.c in Festalon 0.5.0 through 0.5.5 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a negative LoadAddr value in a HES file, which is used as an offset in a memcpy operation and leads to a buffer underflow.
network
low complexity
festalon
7.5
2006-08-09 CVE-2006-3639 Unspecified vulnerability in Microsoft IE and Internet Explorer
Microsoft Internet Explorer 5.01 and 6 does not properly identify the originating domain zone when handling redirects, which allows remote attackers to read cross-domain web pages and possibly execute code via unspecified vectors involving a crafted web page, aka "Source Element Cross-Domain Vulnerability."
network
low complexity
microsoft
7.5
2006-08-09 CVE-2006-3449 Remote Code Execution vulnerability in Microsoft Powerpoint
Unspecified vulnerability in Microsoft PowerPoint 2000 through 2003, possibly a buffer overflow, allows user-assisted remote attackers to execute arbitrary commands via a malformed record in the BIFF file format used in a PPT file, a different issue than CVE-2006-1540, aka "Microsoft PowerPoint Malformed Record Vulnerability."
network
low complexity
microsoft
7.5
2006-08-09 CVE-2006-3444 Local Privilege Escalation vulnerability in Microsoft Windows 2000 Kernel
Unspecified vulnerability in the kernel in Microsoft Windows 2000 SP4, probably a buffer overflow, allows local users to obtain privileges via unspecified vectors involving an "unchecked buffer."
network
low complexity
microsoft
7.5