Weekly Vulnerabilities Reports > July 20 to 26, 2009

Overview

79 new vulnerabilities reported during this period, including 18 critical vulnerabilities and 17 high severity vulnerabilities. This weekly summary report vulnerabilities in 76 products from 54 vendors including Mozilla, Wireshark, Google, Microsoft, and Resalecode. Vulnerabilities are notably categorized as "Cross-site Scripting", "Resource Management Errors", "SQL Injection", "Improper Restriction of Operations within the Bounds of a Memory Buffer", and "Permissions, Privileges, and Access Controls".

  • 77 reported vulnerabilities are remotely exploitables.
  • 33 reported vulnerabilities have public exploit available.
  • 31 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 76 reported vulnerabilities are exploitable by an anonymous user.
  • Mozilla has the most reported vulnerabilities, with 11 reported vulnerabilities.
  • Mozilla has the most reported critical vulnerabilities, with 9 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

18 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2009-07-22 CVE-2009-2471 Mozilla Unspecified vulnerability in Mozilla Firefox

The setTimeout function in Mozilla Firefox before 3.0.12 does not properly preserve object wrapping, which allows remote attackers to execute arbitrary JavaScript with chrome privileges via a crafted call, related to XPCNativeWrapper.

10.0
2009-07-22 CVE-2009-2469 Mozilla Resource Management Errors vulnerability in Mozilla Firefox

Mozilla Firefox before 3.0.12 does not properly handle an SVG element that has a property with a watch function and an __defineSetter__ function, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted document, related to a certain pointer misinterpretation.

10.0
2009-07-22 CVE-2009-2468 Mozilla Numeric Errors vulnerability in Mozilla Firefox

Integer overflow in Apple CoreGraphics, as used in Safari before 4.0.3, Mozilla Firefox before 3.0.12, and Mac OS X 10.4.11 and 10.5.8, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long text run that triggers a heap-based buffer overflow during font glyph rendering, a related issue to CVE-2009-1194.

10.0
2009-07-22 CVE-2009-2467 Mozilla Unspecified vulnerability in Mozilla Firefox

Mozilla Firefox before 3.0.12 and 3.5 before 3.5.1 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors involving a Flash object, a slow script dialog, and the unloading of the Flash plugin, which triggers attempted use of a deleted object.

10.0
2009-07-22 CVE-2009-2466 Mozilla Resource Management Errors vulnerability in Mozilla Firefox and Thunderbird

The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.

10.0
2009-07-22 CVE-2009-2465 Mozilla Resource Management Errors vulnerability in Mozilla Firefox and Thunderbird

Mozilla Firefox before 3.0.12 and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via vectors involving double frame construction, related to (1) nsHTMLContentSink.cpp, (2) nsXMLContentSink.cpp, and (3) nsPresShell.cpp, and the nsSubDocumentFrame::Reflow function.

10.0
2009-07-22 CVE-2009-2464 Mozilla Resource Management Errors vulnerability in Mozilla Firefox, Seamonkey and Thunderbird

The nsXULTemplateQueryProcessorRDF::CheckIsSeparator function in Mozilla Firefox before 3.0.12, SeaMonkey 2.0a1pre, and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to loading multiple RDF files in a XUL tree element.

10.0
2009-07-22 CVE-2009-2463 Mozilla Numeric Errors vulnerability in Mozilla Firefox and Thunderbird

Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.

10.0
2009-07-22 CVE-2009-2462 Mozilla Resource Management Errors vulnerability in Mozilla Firefox and Thunderbird

The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.

10.0
2009-07-20 CVE-2009-2548 Bistudio USE of Externally-Controlled Format String vulnerability in Bistudio Arma and Arma 2

Format string vulnerability in Armed Assault (aka ArmA) 1.14 and earlier, and 1.16 beta, and Armed Assault II 1.02 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers in the (1) nickname and (2) datafile fields in a join request, which is not properly handled when logging an error message.

10.0
2009-07-20 CVE-2009-2543 IBM Unspecified vulnerability in IBM products

Multiple unspecified vulnerabilities in the IBM Proventia engine 4.9.0.0.44 20081231, as used in IBM Proventia Network Mail Security System, Network Mail Security System Virtual Appliance, Desktop Endpoint Security, Network Multi-Function Security (MFS), and possibly other products, allow remote attackers to bypass detection of malware via a modified (1) ZIP or (2) CAB archive, a related issue to CVE-2009-1240.

10.0
2009-07-23 CVE-2009-2582 Akamai Technologies Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Akamai Technologies Download Manager

Stack-based buffer overflow in manager.exe in Akamai Download Manager (aka DLM or dlmanager) before 2.2.4.8 allows remote web servers to execute arbitrary code via a malformed HTTP response during a Redswoosh download, a different vulnerability than CVE-2007-1891 and CVE-2007-1892.

9.3
2009-07-23 CVE-2009-1862 Adobe Code Injection vulnerability in Adobe Acrobat, Acrobat Reader and Flash Player

Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.1.2, and Adobe Flash Player 9.x through 9.0.159.0 and 10.x through 10.0.22.87, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via (1) a crafted Flash application in a .pdf file or (2) a crafted .swf file, related to authplay.dll, as exploited in the wild in July 2009.

9.3
2009-07-22 CVE-2009-2570 Symantec Buffer Errors vulnerability in Symantec Winfax PRO 10.03

Stack-based buffer overflow in the Symantec.FaxViewerControl.1 ActiveX control in WinFax\DCCFAXVW.DLL in Symantec WinFax Pro 10.03 allows remote attackers to execute arbitrary code via a long argument to the AppendFax method.

9.3
2009-07-22 CVE-2009-2568 Sorinara Buffer Errors vulnerability in Sorinara Streaming Audio Player 0.9

Stack-based buffer overflow in Sorinara Streaming Audio Player (SAP) 0.9 allows remote attackers to execute arbitrary code via a long string in a playlist (.m3u) file.

9.3
2009-07-21 CVE-2009-2566 TFM Buffer Errors vulnerability in TFM Mmplayer 2.0

Stack-based buffer overflow in TFM MMPlayer 2.0, and possibly 2.0.0.30, allows remote attackers to execute arbitrary code via a long string in a playlist (.m3u) file.

9.3
2009-07-21 CVE-2009-2556 Google Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Google Chrome

Google Chrome before 2.0.172.37 allows attackers to leverage renderer access to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger excessive memory allocation.

9.3
2009-07-21 CVE-2009-2555 Google Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Google Chrome and V8

Heap-based buffer overflow in src/jsregexp.cc in Google V8 before 1.1.10.14, as used in Google Chrome before 2.0.172.37, allows remote attackers to execute arbitrary code in the Chrome sandbox via a crafted JavaScript regular expression.

9.3

17 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2009-07-20 CVE-2009-2541 Sony Resource Management Errors vulnerability in Sony Playstation 3

The web browser on the Sony PLAYSTATION 3 (PS3) allows remote attackers to cause a denial of service (memory consumption and console hang) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692.

7.8
2009-07-20 CVE-2009-2539 Aigo Numeric Errors vulnerability in Aigo MD P8860

The Aigo P8860 allows remote attackers to cause a denial of service (memory consumption and browser hang) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692.

7.8
2009-07-24 CVE-2009-2593 Censura SQL Injection vulnerability in Censura 1.16.04

SQL injection vulnerability in censura.php in Censura 1.16.04 allows remote attackers to execute arbitrary SQL commands via the itemid parameter in a details action.

7.5
2009-07-24 CVE-2009-2592 Phpjunkyard SQL Injection vulnerability in PHPjunkyard Gbook 1.6

SQL injection vulnerability in guestbook.php in PHPJunkYard GBook 1.6 allows remote attackers to execute arbitrary SQL commands via the mes_id parameter.

7.5
2009-07-24 CVE-2009-2591 Runcms
E Xoopport
SQL Injection vulnerability in Runcms Myannonces

SQL injection vulnerability in the MyAnnonces module for E-Xoopport 3.1 allows remote attackers to execute arbitrary SQL commands via the lid parameter in a viewannonces action to index.php.

7.5
2009-07-24 CVE-2009-2590 Resalecode SQL Injection vulnerability in Resalecode Hutscripts PHP Website Script

SQL injection vulnerability in showcategory.php in Hutscripts PHP Website Script allows remote attackers to execute arbitrary SQL commands via the cid parameter.

7.5
2009-07-24 CVE-2009-2585 Mlffat SQL Injection vulnerability in Mlffat 2.2

SQL injection vulnerability in index.php in Mlffat 2.2 allows remote attackers to execute arbitrary SQL commands via a member cookie in an account editprofile action, a different vector than CVE-2009-1731.

7.5
2009-07-24 CVE-2008-6875 Humayun Shabbir Bhutta SQL Injection vulnerability in Humayun Shabbir Bhutta ASP Product Catalog 1.0

SQL injection vulnerability in default.asp in ASP Product Catalog allows remote attackers to execute arbitrary SQL commands via the cid parameter, a different vector than CVE-2007-5220.

7.5
2009-07-24 CVE-2008-6874 Aspsiteware SQL Injection vulnerability in Aspsiteware Autodealer 1.0/2.0

Multiple SQL injection vulnerabilities in ASP SiteWare autoDealer 1 and 2 allow remote attackers to execute arbitrary SQL commands via the iType parameter in (1) Auto1/type.asp or (2) auto2/type.asp.

7.5
2009-07-23 CVE-2008-6873 Activewebsoftwares SQL Injection vulnerability in Activewebsoftwares Active web Mail 4.0

SQL injection vulnerability in Active Web Mail 4.0 allows remote attackers to execute arbitrary SQL commands via the TabOpenQuickTab1 parameter to (1) popaccounts.aspx, (2) addressbook.aspx, and (3) emails.aspx.

7.5
2009-07-22 CVE-2009-2567 Almondsoft
Joomla
SQL Injection vulnerability in Almondsoft Almond Classifieds 5.6.2

SQL injection vulnerability in the Almond Classifieds (com_aclassf) component 5.6.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.

7.5
2009-07-21 CVE-2009-2558 Adminnewstools Permissions, Privileges, and Access Controls vulnerability in Adminnewstools Admin News Tools 2.5

system/message.php in Admin News Tools 2.5 does not properly restrict access, which allows remote attackers to post news messages via a direct request.

7.5
2009-07-23 CVE-2009-2584 Linux Numeric Errors vulnerability in Linux Kernel

Off-by-one error in the options_write function in drivers/misc/sgi-gru/gruprocfs.c in the SGI GRU driver in the Linux kernel 2.6.30.2 and earlier on ia64 and x86 platforms might allow local users to overwrite arbitrary memory locations and gain privileges via a crafted count argument, which triggers a stack-based buffer overflow.

7.2
2009-07-21 CVE-2009-2564 NOS Microsystems
Adobe
Corel
Permissions, Privileges, and Access Controls vulnerability in multiple products

NOS Microsystems getPlus Download Manager, as used in Adobe Reader 1.6.2.36 and possibly other versions, Corel getPlus Download Manager before 1.5.0.48, and possibly other products, installs NOS\bin\getPlus_HelperSvc.exe with insecure permissions (Everyone:Full Control), which allows local users to gain SYSTEM privileges by replacing getPlus_HelperSvc.exe with a Trojan horse program, as demonstrated by use of getPlus Download Manager within Adobe Reader.

7.2
2009-07-22 CVE-2009-2575 RIM Resource Management Errors vulnerability in RIM Blackberry 8800

The Research In Motion (RIM) BlackBerry 8800 allows remote attackers to cause a denial of service (memory consumption and browser crash) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692.

7.1
2009-07-21 CVE-2009-2563 Wireshark Multiple vulnerability in Wireshark 1.2.0

Unspecified vulnerability in the Infiniband dissector in Wireshark 1.0.6 through 1.2.0, when running on unspecified platforms, allows remote attackers to cause a denial of service (crash) via unknown vectors.

7.1
2009-07-20 CVE-2009-2538 Nokia Resource Management Errors vulnerability in Nokia N810 Internet Tablet, N82 and Symbian

The Nokia N95 running Symbian OS 9.2, N82, and N810 Internet Tablet allow remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692.

7.1

44 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2009-07-23 CVE-2009-2583 IBM Improper Input Validation vulnerability in IBM Tivoli Identity Manager 5.0.0.6

Multiple session fixation vulnerabilities in IBM Tivoli Identity Manager (ITIM) 5.0.0.6 allow remote attackers to hijack web sessions via unspecified vectors involving the (1) console and (2) self service interfaces.

6.8
2009-07-22 CVE-2009-2572 Drupal
Lullabot
Cross-Site Request Forgery (CSRF) vulnerability in Lullabot Fivestar Module FOR Drupal

Cross-site request forgery (CSRF) vulnerability in the Fivestar module 5.x-1.x before 5.x-1.14 and 6.x-1.x before 6.x-1.14, a module for Drupal, allows remote attackers to hijack the authentication of arbitrary users for requests that cast votes.

6.8
2009-07-20 CVE-2009-2554 Joomla
Olle Johansson
SQL Injection vulnerability in Olle Johansson Jobline 1.1.2.2/1.3.1

SQL injection vulnerability in the search method in jobline.class.php in Jobline (com_jobline) 1.1.2.2, 1.3.1, and possibly earlier versions, a component for Joomla!, allows remote attackers to execute arbitrary SQL commands via the search parameter in a results action to index.php, which invokes the search method from the searchJobPostings function in jobline.php.

6.8
2009-07-20 CVE-2009-2553 Supersimple SQL Injection vulnerability in Supersimple Super Simple Blog Script 2.5.4

Multiple SQL injection vulnerabilities in comments.php in Super Simple Blog Script 2.5.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the entry parameter.

6.8
2009-07-20 CVE-2009-2552 Supersimple Path Traversal vulnerability in Supersimple Super Simple Blog Script 2.5.4

Multiple directory traversal vulnerabilities in comments.php in Super Simple Blog Script 2.5.4 allow remote attackers to overwrite, include, and execute arbitrary local files via the entry parameter.

6.8
2009-07-20 CVE-2009-2545 Anelectron SQL Injection vulnerability in Anelectron Advanced Electron Forum

SQL injection vulnerability in Advanced Electron Forum (AEF) 1.x, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the filename in an uploaded attachment.

6.8
2009-07-20 CVE-2009-2544 Microsoft
Marcelo Costa
Path Traversal vulnerability in Marcelo Costa Fileserver 1.0

Directory traversal vulnerability in the Marcelo Costa FileServer component 1.0 for Microsoft Windows Live Messenger and Messenger Plus! Live (MPL) allows remote authenticated users to list arbitrary directories and read arbitrary files via a ..

6.8
2009-07-22 CVE-2009-2574 Bioscripts Permissions, Privileges, and Access Controls vulnerability in Bioscripts Minitwitter 0.2Beta

index.php in MiniTwitter 0.2 beta allows remote authenticated users to modify certain options of arbitrary accounts via an opt action.

6.5
2009-07-22 CVE-2009-2573 Bioscripts SQL Injection vulnerability in Bioscripts Minitwitter 0.2Beta

Multiple SQL injection vulnerabilities in MiniTwitter 0.2 beta, when magic_quotes_gpc is disabled, allow remote authenticated users to execute arbitrary SQL commands via the (1) user parameter to (a) index.php and (b) rss.php.

6.0
2009-07-23 CVE-2008-6872 Aspthai NET Information Exposure vulnerability in Aspthai.Net Aspthai Forums 8.5

ASPThai.NET ASPThai Forums 8.5 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for database/aspthaiForum.mdb.

5.0
2009-07-23 CVE-2008-6871 Merlix Permissions, Privileges, and Access Controls vulnerability in Merlix Educate Server

Merlix Educate Server stores db.mdb under the web root with insufficient access control, which allows remote attackers to obtain unspecified sensitive information via a direct request.

5.0
2009-07-23 CVE-2008-6870 Merlix Permissions, Privileges, and Access Controls vulnerability in Merlix Educate Server

Merlix Educate Server allows remote attackers to bypass intended security restrictions and obtain sensitive information via a direct request to (1) config.asp and (2) users.asp.

5.0
2009-07-23 CVE-2008-6869 Oramon Permissions, Privileges, and Access Controls vulnerability in Oramon 2.0.1

Oramon Oracle Database Monitoring Tool 2.0.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing credentials via a direct request for config/oramon.ini.

5.0
2009-07-22 CVE-2009-2578 Google Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Google Chrome

Google Chrome 2.x through 2.0.172 allows remote attackers to cause a denial of service (application crash) via a long Unicode string argument to the write method, a related issue to CVE-2009-2479.

5.0
2009-07-22 CVE-2009-2577 Opera Resource Management Errors vulnerability in Opera Browser

Opera 9.52 and earlier allows remote attackers to cause a denial of service (CPU and memory consumption, and application hang) via a long Unicode string argument to the write method, a related issue to CVE-2009-2479.

5.0
2009-07-22 CVE-2009-2576 Microsoft Resource Management Errors vulnerability in Microsoft IE and Internet Explorer

Microsoft Internet Explorer 6.0.2900.2180 and earlier allows remote attackers to cause a denial of service (CPU and memory consumption) via a long Unicode string argument to the write method, a related issue to CVE-2009-2479.

5.0
2009-07-21 CVE-2009-2562 Wireshark Multiple vulnerability in Wireshark 1.2.0

Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 through 1.2.0 allows remote attackers to cause a denial of service (crash) via unknown vectors.

5.0
2009-07-21 CVE-2009-2561 Wireshark Multiple vulnerability in Wireshark 1.2.0

Unspecified vulnerability in the sFlow dissector in Wireshark 1.2.0 allows remote attackers to cause a denial of service (CPU and memory consumption) via unspecified vectors.

5.0
2009-07-21 CVE-2009-2560 Wireshark Multiple vulnerability in Wireshark 1.2.0

Multiple unspecified vulnerabilities in Wireshark 1.2.0 allow remote attackers to cause a denial of service (application crash) via a file that records a malformed packet trace and is processed by the (1) Bluetooth L2CAP, (2) RADIUS, or (3) MIOP dissector.

5.0
2009-07-21 CVE-2009-2559 Wireshark Buffer Errors vulnerability in Wireshark 1.2.0

Buffer overflow in the IPMI dissector in Wireshark 1.2.0 allows remote attackers to cause a denial of service (crash) via unspecified vectors related to an array index error.

5.0
2009-07-21 CVE-2009-2557 Adminnewstools Path Traversal vulnerability in Adminnewstools Admin News Tools 2.5

Directory traversal vulnerability in system/download.php in Admin News Tools 2.5 allows remote attackers to read arbitrary files via a ..

5.0
2009-07-20 CVE-2009-2549 Bistudio Buffer Errors vulnerability in Bistudio Arma and Arma 2

Armed Assault (aka ArmA) 1.14 and earlier, and 1.16 beta, and Armed Assault II 1.02 and earlier allows remote attackers to cause a denial of service via a join packet with a final field whose value is (1) 0, which triggers a server crash related to memory allocation, or (2) 1, which triggers CPU/memory consumption and a NULL pointer dereference.

5.0
2009-07-20 CVE-2009-2547 Bistudio Numeric Errors vulnerability in Bistudio Arma and Arma 2

Integer underflow in Armed Assault (aka ArmA) 1.14 and earlier, and 1.16 beta, and Armed Assault II 1.02 and earlier allows remote attackers to cause a denial of service (crash) via a VoIP over Network (VON) packet to port 2305 with a negative packet_size value, which triggers a buffer over-read.

5.0
2009-07-20 CVE-2009-2535 Mozilla Numeric Errors vulnerability in Mozilla Firefox, Seamonkey and Thunderbird

Mozilla Firefox before 2.0.0.19 and 3.x before 3.0.5, SeaMonkey, and Thunderbird allow remote attackers to cause a denial of service (memory consumption and application crash) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692.

5.0
2009-07-20 CVE-2009-2534 Realnetworks Improper Input Validation vulnerability in Realnetworks Helix Server and Helix Server Mobile

RealNetworks Helix Server and Helix Mobile Server before 13.0.0 allow remote attackers to cause a denial of service (daemon crash) via an RTSP SETUP request that (1) specifies the / URI or (2) lacks a / character in the URI.

5.0
2009-07-20 CVE-2009-2533 Realnetworks Improper Input Validation vulnerability in Realnetworks Helix Server and Helix Server Mobile

rmserver in RealNetworks Helix Server and Helix Mobile Server before 13.0.0 allows remote attackers to cause a denial of service (daemon exit) via multiple RTSP SET_PARAMETER requests with empty DataConvertBuffer headers.

5.0
2009-07-24 CVE-2008-6876 Editeurscripts Cross-Site Scripting vulnerability in Editeurscripts Espartenaires 1.0

Cross-site scripting (XSS) vulnerability in login.php in EsPartenaires 1.0 allows remote attackers to inject arbitrary web script or HTML via the msg parameter.

4.3
2009-07-24 CVE-2009-2595 Censura Cross-Site Scripting vulnerability in Censura 2.0.4/2.1.0

Cross-site scripting (XSS) vulnerability in productSearch.html in Censura 2.0.4 and 2.1.0 allows remote attackers to inject arbitrary web script or HTML via the q parameter in a ProductSearch action.

4.3
2009-07-24 CVE-2009-2594 Censura Cross-Site Scripting vulnerability in Censura 1.16.04

Cross-site scripting (XSS) vulnerability in censura.php in Censura 1.16.04 allows remote attackers to inject arbitrary web script or HTML via the itemid parameter in a details action.

4.3
2009-07-24 CVE-2009-2589 Resalecode Cross-Site Scripting vulnerability in Resalecode Hutscripts PHP Website Script

Multiple cross-site scripting (XSS) vulnerabilities in Hutscripts PHP Website Script allow remote attackers to inject arbitrary web script or HTML via the msg parameter to (1) feedback.php, (2) index.php, and (3) lostpassword.php.

4.3
2009-07-24 CVE-2009-2588 Resalecode Cross-Site Scripting vulnerability in Resalecode Hotscripts Type PHP Clone Script

Multiple cross-site scripting (XSS) vulnerabilities in Hotscripts Type PHP Clone Script allow remote attackers to inject arbitrary web script or HTML via the msg parameter to (1) feedback.php, (2) index.php, and (3) lostpassword.php.

4.3
2009-07-24 CVE-2009-2587 Dragdropcart Cross-Site Scripting vulnerability in Dragdropcart

Multiple cross-site scripting (XSS) vulnerabilities in DragDropCart allow remote attackers to inject arbitrary web script or HTML via the (1) sid parameter to assets/js/ddcart.php, the (2) prefix parameter to includes/ajax/getstate.php, the search parameter to (3) index.php and (4) search.php, the (5) redirect parameter to login.php, and the (6) product parameter to productdetail.php.

4.3
2009-07-24 CVE-2009-2586 Edgephp Cross-Site Scripting vulnerability in Edgephp Ezarticles

Cross-site scripting (XSS) vulnerability in articles.php in EDGEPHP EZArticles allows remote attackers to inject arbitrary web script or HTML via the title parameter.

4.3
2009-07-23 CVE-2009-2581 Editeurscripts Cross-Site Scripting vulnerability in Editeurscripts Esnews 1.2

Cross-site scripting (XSS) vulnerability in modifier.php in EditeurScripts EsNews 1.2 allows remote attackers to inject arbitrary web script or HTML via the msg parameter.

4.3
2009-07-23 CVE-2008-6868 Editeurscripts Cross-Site Scripting vulnerability in Editeurscripts Esbaseadmin 2.1

Cross-site scripting (XSS) vulnerability in default/login.php in EditeurScripts EsBaseAdmin 2.1 allows remote attackers to inject arbitrary web script or HTML via the msg parameter.

4.3
2009-07-22 CVE-2009-2472 Mozilla
Fedoraproject
Suse
Opensuse
Cross-Site Scripting vulnerability in multiple products

Mozilla Firefox before 3.0.12 does not always use XPCCrossOriginWrapper when required during object construction, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via a crafted document, related to a "cross origin wrapper bypass."

4.3
2009-07-22 CVE-2009-2571 Verliadmin Cross-Site Scripting vulnerability in Verliadmin 0.3.7/0.3.8

Multiple cross-site scripting (XSS) vulnerabilities in index.php in VerliAdmin 0.3.7 and 0.3.8 allow remote attackers to inject arbitrary web script or HTML via (1) the URI, (2) the q parameter, (3) the nick parameter, or (4) the nick parameter in a bantest action.

4.3
2009-07-22 CVE-2009-2569 Verlihub Project Cross-Site Scripting vulnerability in Verlihub-Project Verlihub Control Panel 1.7E

Multiple cross-site scripting (XSS) vulnerabilities in Verlihub Control Panel (VHCP) 1.7e allow remote attackers to inject arbitrary web script or HTML via (1) the nick parameter in a login action to index.php or (2) the URI in a news request to index.html.

4.3
2009-07-21 CVE-2009-2565 T Okada Cross-Site Scripting vulnerability in T-Okada Shiromuku(Fs6)Diary 2.40

Cross-site scripting (XSS) vulnerability in Perl CGI's By Mrs.

4.3
2009-07-20 CVE-2009-2551 Scriptsez Cross-Site Scripting vulnerability in Scriptsez Easy Image Downloader

Multiple cross-site scripting (XSS) vulnerabilities in ScriptsEz Easy Image Downloader allow remote attackers to inject arbitrary web script or HTML via the id parameter in a detail action to (1) main.php and possibly (2) demo_page.php.

4.3
2009-07-20 CVE-2009-2546 Anelectron Path Traversal vulnerability in Anelectron Advanced Electron Forum

Directory traversal vulnerability in Advanced Electron Forum (AEF) 1.x allows remote attackers to determine the existence of arbitrary files via the avatargalfile parameter when changing an avatar, which leaks the existence of the file in an error message.

4.3
2009-07-20 CVE-2009-2542 Netscape Resource Management Errors vulnerability in Netscape Navigator 6/8

Netscape 6 and 8 allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692.

4.3
2009-07-20 CVE-2009-2537 KDE Resource Management Errors vulnerability in KDE Konqueror

KDE Konqueror allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692.

4.3
2009-07-20 CVE-2009-2536 Microsoft Resource Management Errors vulnerability in Microsoft Internet Explorer

Microsoft Internet Explorer 5 through 8 allows remote attackers to cause a denial of service (memory consumption and application crash) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692.

4.3

0 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS