Weekly Vulnerabilities Reports > July 6 to 12, 2009

Overview

90 new vulnerabilities reported during this period, including 17 critical vulnerabilities and 23 high severity vulnerabilities. This weekly summary report vulnerabilities in 80 products from 66 vendors including Wordpress, Apple, Drupal, Microsoft, and Joomla. Vulnerabilities are notably categorized as "SQL Injection", "Cross-site Scripting", "Improper Restriction of Operations within the Bounds of a Memory Buffer", "Code Injection", and "Improper Input Validation".

  • 86 reported vulnerabilities are remotely exploitables.
  • 41 reported vulnerabilities have public exploit available.
  • 52 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 84 reported vulnerabilities are exploitable by an anonymous user.
  • Wordpress has the most reported vulnerabilities, with 7 reported vulnerabilities.
  • Apple has the most reported critical vulnerabilities, with 2 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

17 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2009-07-08 CVE-2009-2368 Matteo Ricchetti Unspecified vulnerability in Matteo Ricchetti SS5

Unspecified vulnerability in Socks Server 5 before 3.7.8-8 has unknown impact and attack vectors.

10.0
2009-07-07 CVE-2009-2357 Yasinkaplan Configuration vulnerability in Yasinkaplan Tekradius 3.0

The default configuration of TekRADIUS 3.0 uses the sa account to communicate with Microsoft SQL Server, which makes it easier for remote attackers to obtain privileged access to the database and the underlying Windows operating system.

10.0
2009-07-10 CVE-2009-2422 Rubyonrails
Apple
Improper Authentication vulnerability in multiple products

The example code for the digest authentication functionality (http_authentication.rb) in Ruby on Rails before 2.3.3 defines an authenticate_or_request_with_http_digest block that returns nil instead of false when the user does not exist, which allows context-dependent attackers to bypass authentication for applications that are derived from this example by sending an invalid username without a password.

9.8
2009-07-08 CVE-2009-2382 JAY Jayx0R Improper Authentication vulnerability in Jay-Jayx0R PHPmyblockchecker 1.0.0055

admin.php in phpMyBlockchecker 1.0.0055 allows remote attackers to bypass authentication and gain administrative access by setting the PHPMYBCAdmin cookie to LOGGEDIN.

9.8
2009-07-08 CVE-2009-2367 Iomega Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Iomega Storcenter PRO Firmware

cgi-bin/makecgi-pro in Iomega StorCenter Pro generates predictable session IDs, which allows remote attackers to hijack active sessions and gain privileges via brute force guessing attacks on the session_id parameter.

9.8
2009-07-10 CVE-2009-2386 Awingsoft Improper Input Validation vulnerability in Awingsoft Awakening Winds3D Viewer Plugin 3.0.0.5/3.5.0.0

Insecure method vulnerability in Awingsoft Awakening Winds3D Viewer plugin 3.5.0.0, 3.0.0.5, and possibly other versions allows remote attackers to force the download and execution of arbitrary files via the GetURL method.

9.3
2009-07-09 CVE-2009-1725 Apple Numeric Errors vulnerability in Apple Safari

WebKit in Apple Safari before 4.0.2, as used on iPhone OS before 3.1, iPhone OS before 3.1.1 for iPod touch, and other platforms; KHTML in kdelibs in KDE; QtWebKit (aka Qt toolkit); and possibly other products do not properly handle numeric character references, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document.

9.3
2009-07-09 CVE-2009-2396 Wordpress
Dutchmonkey
Code Injection vulnerability in Dutchmonkey DM Album 1.9.2

PHP remote file inclusion vulnerability in template/album.php in DM Albums 1.9.2, as used standalone or as a WordPress plugin, allows remote attackers to execute arbitrary PHP code via a URL in the SECURITY_FILE parameter.

9.3
2009-07-08 CVE-2009-2384 Mathi Buffer Errors vulnerability in Mathi Peamp 1.02B

Buffer overflow in amp.exe in Brothersoft PEamp 1.02b allows user-assisted remote attackers to execute arbitrary code via a long string in a .m3u playlist file.

9.3
2009-07-08 CVE-2009-2375 Photo DVD Maker Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Photo-Dvd-Maker Photo DVD Maker

Stack-based buffer overflow in Photo DVD Maker 8.02, and possibly earlier versions, allows remote attackers to execute arbitrary code via a long File_Name parameter in a .pdm file.

9.3
2009-07-08 CVE-2009-2364 MP3 Nator Buffer Errors vulnerability in Mp3-Nator 2.0

Stack-based buffer overflow in Mp3-Nator 2.0 allows remote attackers to execute arbitrary code via (1) a long string in a .plf file and (2) a long string in the listdata.dat file, possibly related to a track entry.

9.3
2009-07-08 CVE-2009-2363 Yukudr Buffer Errors vulnerability in Yukudr Audioplus 2.00.215

Stack-based buffer overflow in KUDRSOFT AudioPLUS 2.00.215 allows remote attackers to execute arbitrary code via a .pls playlist file with a playlist entry containing a long File1 argument.

9.3
2009-07-08 CVE-2009-2362 Yukudr Buffer Errors vulnerability in Yukudr Audioplus 2.0.0.215

Stack-based buffer overflow in KUDRSOFT AudioPLUS 2.0.0.215 allows remote attackers to execute arbitrary code via a long string in a (1) .lst or (2) .m3u playlist file.

9.3
2009-07-07 CVE-2009-2356 DAN Cahill Buffer Errors vulnerability in DAN Cahill Nulllogic Groupware 1.2.7

Multiple stack-based buffer overflows in the pgsqlQuery function in NullLogic Groupware 1.2.7, when PostgreSQL is used, might allow remote attackers to execute arbitrary code via input to the (1) POP3, (2) SMTP, or (3) web component that triggers a long SQL query.

9.3
2009-07-07 CVE-2008-0020 Microsoft Code Injection vulnerability in Microsoft Windows 2003 Server and Windows XP

Unspecified vulnerability in the Load method in the IPersistStreamInit interface in the Active Template Library (ATL), as used in the Microsoft Video ActiveX control in msvidctl.dll in DirectShow, in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary code via unknown vectors that trigger memory corruption, aka "ATL Header Memcopy Vulnerability," a different vulnerability than CVE-2008-0015.

9.3
2009-07-07 CVE-2008-0015 Microsoft Buffer Errors vulnerability in Microsoft Windows 2003 Server and Windows XP

Stack-based buffer overflow in the CComVariant::ReadFromStream function in the Active Template Library (ATL), as used in the MPEG2TuneRequest ActiveX control in msvidctl.dll in DirectShow, in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows remote attackers to execute arbitrary code via a crafted web page, as exploited in the wild in July 2009, aka "Microsoft Video ActiveX Control Vulnerability."

9.3
2009-07-07 CVE-2009-2344 Sourcefire Permissions, Privileges, and Access Controls vulnerability in Sourcefire 3D Sensor and Defense Center

The web-based management interfaces in Sourcefire Defense Center (DC) and 3D Sensor before 4.8.2 allow remote authenticated users to gain privileges via a $admin value for the admin parameter in an edit action to admin/user/user.cgi and unspecified other components.

9.0

23 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2009-07-10 CVE-2009-2428 Tauschregal DE SQL Injection vulnerability in Tauschregal.De Tausch Ticket Script 3

Multiple SQL injection vulnerabilities in Tausch Ticket Script 3 allow remote attackers to execute arbitrary SQL commands via the (1) userid parameter to suchauftraege_user.php and the (2) descr parameter to vote.php; and other unspecified vectors.

7.5
2009-07-10 CVE-2009-2427 Jobbr SQL Injection vulnerability in Jobbr 2.2.7

SQL injection vulnerability in co-profile.php in Jobbr 2.2.7 allows remote attackers to execute arbitrary SQL commands via the emp_id parameter.

7.5
2009-07-10 CVE-2009-2423 Ebayclonescript SQL Injection vulnerability in Ebayclonescript Ebay Clone 2009

SQL injection vulnerability in category.php in Ebay Clone 2009 allows remote attackers to execute arbitrary SQL commands via the cate_id parameter in a list action.

7.5
2009-07-09 CVE-2009-2402 Phpecho CMS SQL Injection vulnerability in PHPecho CMS PHPecho CMS 2.0Rc3

SQL injection vulnerability in index.php in the forum module in PHPEcho CMS 2.0-rc3 allows remote attackers to execute arbitrary SQL commands via the id parameter in a thread action, a different vector than CVE-2008-0355.

7.5
2009-07-09 CVE-2009-2400 Joomla
Fijiwebdesign
SQL Injection vulnerability in Fijiwebdesign COM PHP

SQL injection vulnerability in the PHP (com_php) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.

7.5
2009-07-09 CVE-2009-2395 Joomlaworks
Joomla
SQL Injection vulnerability in Joomlaworks COM K2

SQL injection vulnerability in the K2 (com_k2) component 1.0.1 Beta and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the category parameter in an itemlist action to index.php.

7.5
2009-07-09 CVE-2009-2394 Smspages
MR Saphp Arabic Mobile
SQL Injection vulnerability in Smspages 1.0

SQL injection vulnerability in cat.php in SMSPages 1.0 in Mr.Saphp Arabic Script Mobile (aka Messages Library) 2.0 allows remote attackers to execute arbitrary SQL commands via the CatID parameter.

7.5
2009-07-09 CVE-2009-2392 Virtuenetz SQL Injection vulnerability in Virtuenetz Virtue Online Test Generator

SQL injection vulnerability in text.php in Virtuenetz Virtue Online Test Generator allows remote attackers to execute arbitrary SQL commands via the tid parameter.

7.5
2009-07-09 CVE-2009-2390 Joomla
F Cimag IN
SQL Injection vulnerability in F-Cimag-In COM Bookflip 2.1

SQL injection vulnerability in the BookFlip (com_bookflip) component 2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the book_id parameter to index.php.

7.5
2009-07-08 CVE-2009-2385 Simple Machines
Fustrate
SQL Injection vulnerability in Fustrate Member Awards 1.0.2

SQL injection vulnerability in the awardsMembers function in Sources/Profile.php in the Member Awards component 1.0.2 for Simple Machines Forum (SMF) allows remote attackers to execute arbitrary SQL commands via the id parameter in a profile action to index.php.

7.5
2009-07-08 CVE-2009-2383 Blogtrafficexchange
Wordpress
SQL Injection vulnerability in Blogtrafficexchange Related-Sites 2.1

SQL injection vulnerability in BTE_RW_webajax.php in the Related Sites plugin 2.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the guid parameter.

7.5
2009-07-08 CVE-2009-2378 JTR Code Injection vulnerability in JTR JAX Formmailer 3.0.0

PHP remote file inclusion vulnerability in formmailer.admin.inc.php in Jax FormMailer 3.0.0 allows remote attackers to execute arbitrary PHP code via a URL in the BASE_DIR[jax_formmailer] parameter.

7.5
2009-07-08 CVE-2009-2366 Datachecknh SQL Injection vulnerability in Datachecknh Forumpal and Forumpal FE

SQL injection vulnerability in login.asp in DataCheck Solutions ForumPal FE 1.1 and ForumPal 1.5 allows remote attackers to execute arbitrary SQL commands via the (1) password parameter in 1.1 and (2) p_password parameter in 1.5.

7.5
2009-07-08 CVE-2009-2365 Datachecknh SQL Injection vulnerability in Datachecknh Gallerypal FE 1.5

SQL injection vulnerability in login.asp in DataCheck Solutions GalleryPal FE 1.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2009-07-08 CVE-2009-2361 Osticket SQL Injection vulnerability in Osticket 1.6

SQL injection vulnerability in include/class.staff.php in osTicket before 1.6 RC5 allows remote attackers to execute arbitrary SQL commands via the staff username parameter.

7.5
2009-07-07 CVE-2009-2359 Yasinkaplan SQL Injection vulnerability in Yasinkaplan Tekradius 3.0

Multiple SQL injection vulnerabilities in TekRADIUS 3.0 allow context-dependent attackers to execute arbitrary SQL commands via (1) the GUI client, as demonstrated by input to the Browse Users text box in the Users tab; or (2) the command-line client, as demonstrated by a certain trcli -r command.

7.5
2009-07-07 CVE-2009-2354 Nulllogic SQL Injection vulnerability in Nulllogic Groupware 1.2.7

SQL injection vulnerability in the auth_checkpass function in the login page in NullLogic Groupware 1.2.7 allows remote attackers to execute arbitrary SQL commands via the username parameter.

7.5
2009-07-07 CVE-2009-2345 Clansphere SQL Injection vulnerability in Clansphere

Multiple SQL injection vulnerabilities in ClanSphere before 2009.0.1 allow remote attackers to execute arbitrary SQL commands via unknown parameters to the gbook module and unspecified other components.

7.5
2009-07-07 CVE-2009-2341 Shalwan SQL Injection vulnerability in Shalwan Opial 1.0

SQL injection vulnerability in albumdetail.php in Opial 1.0 allows remote attackers to execute arbitrary SQL commands via the albumid parameter.

7.5
2009-07-07 CVE-2009-2340 Opial SQL Injection vulnerability in Opial 1.0

SQL injection vulnerability in admin/index.php in Opial 1.0 allows remote attackers to execute arbitrary SQL commands via the txtUserName (aka User Name) parameter.

7.5
2009-07-07 CVE-2009-2339 Rentventory SQL Injection vulnerability in Rentventory

SQL injection vulnerability in index.php in Rentventory allows remote attackers to execute arbitrary SQL commands via the product parameter.

7.5
2009-07-07 CVE-2008-6853 Netcat SQL Injection vulnerability in Netcat 3.0/3.12

SQL injection vulnerability in modules/poll/index.php in AIST NetCat 3.0 and 3.12 allows remote attackers to execute arbitrary SQL commands via the PollID parameter.

7.5
2009-07-07 CVE-2008-6852 Joomla
Markus Donhauser
SQL Injection vulnerability in multiple products

SQL injection vulnerability in the Ice Gallery (com_ice) component 0.5 beta 2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.

7.5

50 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2009-07-09 CVE-2009-2399 Dutchmonkey Code Injection vulnerability in Dutchmonkey DM Filemanager 3.9.4

PHP remote file inclusion vulnerability in dm-albums/template/album.php in DM FileManager 3.9.4, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the SECURITY_FILE parameter.

6.8
2009-07-09 CVE-2009-2389 Usolved SQL Injection vulnerability in Usolved Newsolved 1.1.6

Multiple SQL injection vulnerabilities in newsscript.php in USOLVED NEWSolved 1.1.6, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) jahr or (2) idneu parameter in an archive action, or (3) the newsid parameter.

6.8
2009-07-09 CVE-2009-2388 Shalwan SQL Injection vulnerability in Shalwan Opial 1.0

SQL injection vulnerability in admin/index.php in Opial 1.0 allows remote attackers to execute arbitrary SQL commands via the txtPassword parameter.

6.8
2009-07-08 CVE-2009-2379 Bigace Path Traversal vulnerability in Bigace CMS 2.6

Directory traversal vulnerability in public/index.php in BIGACE Web CMS 2.6 allows remote attackers to include and execute arbitrary local files via a ..

6.8
2009-07-08 CVE-2009-2369 Wxwidgets Numeric Errors vulnerability in Wxwidgets 2.8.10

Integer overflow in the wxImage::Create function in src/common/image.cpp in wxWidgets 2.8.10 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted JPEG file, which triggers a heap-based buffer overflow.

6.8
2009-07-07 CVE-2009-2353 Eaccelerator Code Injection vulnerability in Eaccelerator

encoder.php in eAccelerator allows remote attackers to execute arbitrary code by copying a local executable file to a location under the web root via the -o option, and then making a direct request to this file, related to upload of image files.

6.8
2009-07-07 CVE-2009-2338 Freewebshop Path Traversal vulnerability in Freewebshop 2.2.9

Directory traversal vulnerability in includes/startmodules.inc.php in FreeWebshop.org 2.2.9 R2, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a ..

6.8
2009-07-07 CVE-2009-2337 W3Bcms SQL Injection vulnerability in W3Bcms Gaestebuch Guestbook Module 3.0.0

SQL injection vulnerability in includes/module/book/index.inc.php in w3b|cms Gaestebuch Guestbook Module 3.0.0, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the spam_id parameter.

6.8
2009-07-07 CVE-2008-6849 W2B Code Injection vulnerability in W2B PHPgreetcards 3.7

Unrestricted file upload vulnerability in index.php in phpGreetCards 3.7 allows remote attackers to execute arbitrary PHP code by uploading a file with an executable extension, then accessing it via a via a link that is listed by userfiles/number_shell.php.

6.8
2009-07-09 CVE-2009-2393 Virtuenetz Permissions, Privileges, and Access Controls vulnerability in Virtuenetz Virtue Online Test Generator

admin/index.php in Virtuenetz Virtue Online Test Generator does not require administrative privileges, which allows remote authenticated users to have an unknown impact via unspecified vectors.

6.5
2009-07-08 CVE-2009-2372 Drupal Code Injection vulnerability in Drupal

Drupal 6.x before 6.13 does not prevent users from modifying user signatures after the associated comment format has been changed to an administrator-controlled input format, which allows remote authenticated users to inject arbitrary web script, HTML, and possibly PHP code via a crafted user signature.

6.5
2009-07-08 CVE-2009-2371 Drupal
Michelle COX
Permissions, Privileges, and Access Controls vulnerability in Michelle COX Advanced Forum 6.X1.0/6.X1.Xdev

Advanced Forum 6.x before 6.x-1.1, a module for Drupal, does not prevent users from modifying user signatures after the associated comment format has been changed to an administrator-controlled input format, which allows remote authenticated users to inject arbitrary web script, HTML, and possibly PHP code via a crafted user signature.

6.5
2009-07-09 CVE-2009-2420 Apple Improper Input Validation vulnerability in Apple Safari 3.2.3

Apple Safari 3.2.3 does not properly implement the file: protocol handler, which allows remote attackers to read arbitrary files or cause a denial of service (launch of multiple Windows Explorer instances) via vectors involving an unspecified HTML tag, possibly a related issue to CVE-2009-1703.

5.8
2009-07-07 CVE-2008-6851 PHP Link Directory SQL Injection vulnerability in PHP Link Directory PHP Link Directory 3.3

SQL injection vulnerability in page.php in PHP Link Directory (phpLD) 3.3, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the name parameter.

5.1
2009-07-10 CVE-2009-2432 Wordpress Permissions, Privileges, and Access Controls vulnerability in Wordpress and Wordpress MU

WordPress and WordPress MU before 2.8.1 allow remote attackers to obtain sensitive information via a direct request to wp-settings.php, which reveals the installation path in an error message.

5.0
2009-07-10 CVE-2009-2431 Wordpress Improper Input Validation vulnerability in Wordpress 2.7.1

WordPress 2.7.1 places the username of a post's author in an HTML comment, which allows remote attackers to obtain sensitive information by reading the HTML source.

5.0
2009-07-10 CVE-2009-2336 Wordpress Configuration vulnerability in Wordpress and Wordpress MU

The forgotten mail interface in WordPress and WordPress MU before 2.8.1 exhibits different behavior for a password request depending on whether the user account exists, which allows remote attackers to enumerate valid usernames.

5.0
2009-07-10 CVE-2009-2335 Wordpress Configuration vulnerability in Wordpress and Wordpress MU

WordPress and WordPress MU before 2.8.1 exhibit different behavior for a failed login attempt depending on whether the user account exists, which allows remote attackers to enumerate valid usernames.

5.0
2009-07-10 CVE-2009-2426 TOR Remote Security vulnerability in Tor

The connection_edge_process_relay_cell_not_open function in src/or/relay.c in Tor 0.2.x before 0.2.0.35 and 0.1.x before 0.1.2.8-beta allows exit relays to have an unspecified impact by causing controllers to accept DNS responses that redirect to an internal IP address via unknown vectors.

5.0
2009-07-10 CVE-2009-2425 TOR Improper Input Validation vulnerability in TOR 0.2.0.35

Tor before 0.2.0.35 allows remote attackers to cause a denial of service (application crash) via a malformed router descriptor.

5.0
2009-07-09 CVE-2009-2421 Apple Improper Input Validation vulnerability in Apple Safari 3.2.3

The CFCharacterSetInitInlineBuffer method in CoreFoundation.dll in Apple Safari 3.2.3 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or possibly execute arbitrary code via a "high-bit character" in a URL fragment for an unspecified protocol.

5.0
2009-07-09 CVE-2009-2398 PHP Sugar Path Traversal vulnerability in PHP-Sugar 0.80

Directory traversal vulnerability in test/index.php in PHP-Sugar 0.80 allows remote attackers to read arbitrary files via a ..// (dot dot slash slash) in the t parameter.

5.0
2009-07-09 CVE-2009-2397 Audioarticledirectory Path Traversal vulnerability in Audioarticledirectory Audio Article Directory

Directory traversal vulnerability in download.php in Audio Article Directory allows remote attackers to read arbitrary files via directory traversal sequences in the file parameter.

5.0
2009-07-08 CVE-2009-2381 Gizmo5 Credentials Management vulnerability in Gizmo5 Gizmo 3.1.0.79

Gizmo 3.1.0.79 on Linux does not verify a server's SSL certificate, which allows remote servers to obtain the credentials of arbitrary users via a spoofed certificate.

5.0
2009-07-08 CVE-2009-2374 Drupal Credentials Management vulnerability in Drupal

Drupal 5.x before 5.19 and 6.x before 6.13 does not properly sanitize failed login attempts for pages that contain a sortable table, which includes the username and password in links that can be read from (1) the HTTP referer header of external web sites that are visited from those links or (2) when page caching is enabled, the Drupal page cache.

5.0
2009-07-10 CVE-2009-2334 Wordpress Improper Authentication vulnerability in Wordpress and Wordpress MU

wp-admin/admin.php in WordPress and WordPress MU before 2.8.1 does not require administrative authentication to access the configuration of a plugin, which allows remote attackers to specify a configuration file in the page parameter to obtain sensitive information or modify this file, as demonstrated by the (1) collapsing-archives/options.txt, (2) akismet/readme.txt, (3) related-ways-to-take-action/options.php, (4) wp-security-scan/securityscan.php, and (5) wp-ids/ids-admin.php files.

4.9
2009-07-09 CVE-2009-2387 SUN Local Denial Of Service vulnerability in Sun OpenSolaris Process File System (proc(4))

Unspecified vulnerability in the proc filesystem in Sun OpenSolaris snv_49 through snv_109 allows local users to cause a denial of service (deadlock and panic) via unknown vectors, related to the ldt_rewrite_syscall function.

4.9
2009-07-10 CVE-2009-2430 SUN Local Privilege Escalation vulnerability in SUN Opensolaris and Solaris

Unspecified vulnerability in auditconfig in Sun Solaris 8, 9, 10, and OpenSolaris snv_01 through snv_58, when Solaris Auditing is enabled, allows local users with an RBAC execution profile for auditconfig to gain privileges via unknown attack vectors.

4.6
2009-07-10 CVE-2009-2429 Mcafee Credentials Management vulnerability in Mcafee Smartfilter 4.2.1.00

SmartFilter Web Gateway Security 4.2.1.00 stores user credentials in cleartext in admin_backup.xml files and uses insecure permissions for these files, which allows local users to gain privileges.

4.6
2009-07-07 CVE-2009-2358 Yasinkaplan Credentials Management vulnerability in Yasinkaplan Tekradius 3.0

TekRADIUS 3.0 uses BUILTIN\Users:R permissions for the TekRADIUS.ini file, which allows local users to obtain obfuscated database credentials by reading this file.

4.6
2009-07-10 CVE-2009-2433 Microsoft Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft IE and Internet Explorer

Stack-based buffer overflow in the AddFavorite method in Microsoft Internet Explorer allows remote attackers to cause a denial of service (application crash) and possibly have unspecified other impact via a long URL in the first argument.

4.3
2009-07-10 CVE-2009-2424 Clone2009 Cross-Site Scripting vulnerability in Clone2009 Ebay Clone 2009

Cross-site scripting (XSS) vulnerability in search.php in Ebay Clone 2009 allows remote attackers to inject arbitrary web script or HTML via the mode parameter.

4.3
2009-07-09 CVE-2009-1724 Apple Cross-site Scripting vulnerability in Apple Safari

Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 4.0.2, as used on iPhone OS before 3.1, iPhone OS before 3.1.1 for iPod touch, and other platforms, allows remote attackers to inject arbitrary web script or HTML via vectors related to parent and top objects.

4.3
2009-07-09 CVE-2009-2419 Apple Resource Management Errors vulnerability in Apple Safari 4.0/4.0.1

Use-after-free vulnerability in the servePendingRequests function in WebCore in WebKit in Apple Safari 4.0 and 4.0.1 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted HTML document that references a zero-length .js file and the JavaScript reload function.

4.3
2009-07-09 CVE-2009-2401 Phpecho CMS Cross-Site Scripting vulnerability in PHPecho CMS PHPecho CMS 2.0Rc3

Cross-site scripting (XSS) vulnerability in PHPEcho CMS 2.0-rc3 allows remote attackers to inject arbitrary web script or HTML via a forum post.

4.3
2009-07-09 CVE-2009-2391 Virtuenetz Cross-Site Scripting vulnerability in Virtuenetz Virtue Online Test Generator

Cross-site scripting (XSS) vulnerability in text.php in Virtuenetz Virtue Online Test Generator allows remote attackers to inject arbitrary web script or HTML via the tid parameter.

4.3
2009-07-08 CVE-2009-2380 4Homepages Cross-Site Scripting vulnerability in 4Homepages 4Images

Cross-site scripting (XSS) vulnerability in includes/functions.php in 4images 1.7 through 1.7.7 allows remote attackers to inject arbitrary web script or HTML via vectors related to the url variable.

4.3
2009-07-08 CVE-2009-2377 Avax Software Buffer Errors vulnerability in Avax-Software Avax Vector Activex 1.3

Buffer overflow in the Avax Vector ActiveX control in avPreview.ocx in AVAX-software Avax Vector ActiveX 1.3 allows remote attackers to cause a denial of service (application crash) via a long PrinterName property.

4.3
2009-07-08 CVE-2009-2376 Tangocms Cross-Site Scripting vulnerability in Tangocms

Cross-site scripting (XSS) vulnerability in the Html::textarea function in application/libraries/Html.php in TangoCMS 2.x before 2.3.0 allows remote attackers to inject arbitrary web script or HTML via the value parameter, related to the Contact module.

4.3
2009-07-08 CVE-2009-2373 Drupal Cross-Site Scripting vulnerability in Drupal

Cross-site scripting (XSS) vulnerability in the Forum module in Drupal 6.x before 6.13 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2009-07-08 CVE-2009-2370 Michelle COX
Drupal
Cross-Site Scripting vulnerability in Michelle COX Advanced Forum 5.X1.Xdev/6.X1.Xdev

Cross-site scripting (XSS) vulnerability in Advanced Forum 5.x before 5.x-1.1 and 6.x before 6.x-1.1, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2009-07-08 CVE-2009-2360 Horde Cross-Site Scripting vulnerability in Horde Passwd

Cross-site scripting (XSS) vulnerability in passwd/main.php in the Passwd module before 3.1.1 for Horde allows remote attackers to inject arbitrary web script or HTML via the backend parameter.

4.3
2009-07-07 CVE-2009-2352 Google Cross-Site Scripting vulnerability in Google Chrome

Google Chrome 1.0.154.48 and earlier does not block javascript: URIs in Refresh headers in HTTP responses, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (1) injecting a Refresh header or (2) specifying the content of a Refresh header, a related issue to CVE-2009-1312.

4.3
2009-07-07 CVE-2009-2351 Opera Cross-Site Scripting vulnerability in Opera Browser

Opera 9.52 and earlier does not block javascript: URIs in Refresh headers in HTTP responses, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (1) injecting a Refresh header or (2) specifying the content of a Refresh header, a related issue to CVE-2009-1312.

4.3
2009-07-07 CVE-2009-2350 Microsoft Cross-Site Scripting vulnerability in Microsoft Internet Explorer 6

Microsoft Internet Explorer 6.0.2900.2180 and earlier does not block javascript: URIs in Refresh headers in HTTP responses, which allows remote attackers to conduct cross-site scripting (XSS) attacks via vectors related to (1) injecting a Refresh header or (2) specifying the content of a Refresh header, a related issue to CVE-2009-1312.

4.3
2009-07-07 CVE-2009-2343 Zoph Cross-Site Scripting vulnerability in Zoph

Cross-site scripting (XSS) vulnerability in people.php in Zoph before 0.7.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2009-07-07 CVE-2009-2342 Hans Oesterholt Cross-Site Scripting vulnerability in Hans Oesterholt Cmme

Cross-site scripting (XSS) vulnerability in admin.php (aka the login page) in Content Management Made Easy (CMME) before 1.22 allows remote attackers to inject arbitrary web script or HTML via the username field.

4.3
2009-07-07 CVE-2008-6850 PHP Fusion Cross-Site Scripting vulnerability in PHP-Fusion 6.01.17/7.00.3

Cross-site scripting (XSS) vulnerability in messages.php in PHP-Fusion 6.01.17 and 7.00.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2009-07-07 CVE-2008-6848 W2B Cross-Site Scripting vulnerability in W2B PHPgreetcards 3.7

Cross-site scripting (XSS) vulnerability in index.php in phpGreetCards 3.7 allows remote attackers to inject arbitrary web script or HTML via the category parameter in a select action.

4.3
2009-07-07 CVE-2009-2355 DAN Cahill Numeric Errors vulnerability in DAN Cahill Nulllogic Groupware 1.2.7

The forum module in NullLogic Groupware 1.2.7 allows remote authenticated users to cause a denial of service (application crash) by specifying (1) an empty string or (2) a non-numeric string when selecting a forum, related to the fmessagelist function.

4.0

0 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS