Weekly Vulnerabilities Reports > January 17 to 23, 2011

Overview

122 new vulnerabilities reported during this period, including 15 critical vulnerabilities and 21 high severity vulnerabilities. This weekly summary report vulnerabilities in 95 products from 51 vendors including Oracle, SUN, TOR, PHP, and HP. Vulnerabilities are notably categorized as "Improper Restriction of Operations within the Bounds of a Memory Buffer", "SQL Injection", "Cross-site Scripting", "Path Traversal", and "Improper Input Validation".

  • 101 reported vulnerabilities are remotely exploitables.
  • 27 reported vulnerabilities have public exploit available.
  • 24 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 94 reported vulnerabilities are exploitable by an anonymous user.
  • Oracle has the most reported vulnerabilities, with 46 reported vulnerabilities.
  • Oracle has the most reported critical vulnerabilities, with 4 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

15 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2011-01-20 CVE-2011-0496 Sybase Multiple vulnerability in Sybase EAServer

Unspecified vulnerability in Sybase EAServer 5.x and 6.x before 6.3 ESD#2, as used in Appeon, Replication Server Messaging Edition (RSME), and WorkSpace, allows remote attackers to install arbitrary web services and execute arbitrary code, related to a "design vulnerability." Per: http://www.sybase.com/detail?id=1091057 ' Remote exploitation of a design vulnerability in Sybase EAServer could allow an attacker to install arbitrary web services, this condition can result in arbitrary code execution allowing attacker to gain control over the affected machine. This also affects those products that include EAServer: Appeon, Replication Server Messaging Edition, and WorkSpace.'

10.0
2011-01-19 CVE-2010-4449 Oracle Remote Code Execution vulnerability in Oracle Audit Vault 10.2.3.2

Unspecified vulnerability in the Audit Vault component in Oracle Audit Vault 10.2.3.2 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.

10.0
2011-01-19 CVE-2010-4435 SUN Remote Buffer Overflow vulnerability in SUN Sunos 5.10/5.8/5.9

Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows remote attackers to affect confidentiality, integrity, and availability, related to CDE Calendar Manager Service Daemon and RPC.

10.0
2011-01-19 CVE-2010-3510 Oracle Remote Security vulnerability in Oracle WebLogic Server

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.0, 9.1, 9.2.3, 10.0.2, 10.3.2, and 10.3.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Node Manager.

10.0
2011-01-18 CVE-2011-0488 Advantech
Indusoft
Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

Stack-based buffer overflow in NTWebServer.exe in the test web service in InduSoft NTWebServer, as distributed in Advantech Studio 6.1 and InduSoft Web Studio 7.0, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long request to TCP port 80.

10.0
2011-01-18 CVE-2011-0272 HP Remote Code Execution vulnerability in HP Loadrunner 9.52

Unspecified vulnerability in HP LoadRunner 9.52 allows remote attackers to execute arbitrary code via network traffic to TCP port 5001 or 5002, related to the HttpTunnel feature.

10.0
2011-01-19 CVE-2010-3599 Oracle Remote vulnerability in Oracle Fusion Middleware 10.1.3.4/10.1.3.5

Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect integrity and availability via unknown vectors related to Import Server.

9.4
2011-01-20 CVE-2011-0517 Sielcosistemi Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Sielcosistemi Winlog PRO

Stack-based buffer overflow in Sielco Sistemi Winlog Pro 2.07.00 and earlier, when Run TCP/IP server is enabled, allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a crafted 0x02 opcode to TCP port 46823.

9.3
2011-01-20 CVE-2011-0502 Musanim Denial-Of-Service vulnerability in Musanim Music Animation Machine Midi Player 2006Aug19Release035

Music Animation Machine MIDI Player 2006aug19 Release 035 and possibly other versions allows user-assisted remote attackers to cause a denial of service (crash) and possibly have other unspecified impact via a long line in a MIDI (.mid) file.

9.3
2011-01-20 CVE-2011-0501 Musanim Buffer Errors vulnerability in Musanim Music Animation Machine Midi Player 2006Aug19Release035

Stack-based buffer overflow in Music Animation Machine MIDI Player 2006aug19 Release 035 and possibly other versions allows user-assisted remote attackers to execute arbitrary code via a long line in a .mamx file.

9.3
2011-01-20 CVE-2011-0500 Verytools Buffer Errors vulnerability in Verytools Videospirit Lite and Videospirit PRO

Buffer overflow in VideoSpirit Pro 1.6.8.1, 1.68, and earlier; and VideoSpirit Lite 1.4.0.1 and possibly other versions; allows user-assisted remote attackers to execute arbitrary code via a VideoSpirit project (.visprj) file containing a valitem element with a long "value" attribute, as demonstrated using a valitem with the mp3 name.

9.3
2011-01-20 CVE-2011-0499 Verytools Buffer Errors vulnerability in Verytools Videospirit Lite and Videospirit PRO

Buffer overflow in VideoSpirit Pro 1.6.8.1 and possibly earlier versions, and VideoSpirit Lite 1.4.0.1 and possibly other versions, allows user-assisted remote attackers to execute arbitrary code via a VideoSpirit project (.visprj) file containing a valitem element with a long "name" attribute.

9.3
2011-01-20 CVE-2011-0498 Nokia Buffer Errors vulnerability in Nokia Multimedia Player 1.00.55.5010

Stack-based buffer overflow in Nokia Multimedia Player 1.00.55.5010, and possibly other versions, allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long entry in a playlist (.npl) file.

9.3
2011-01-19 CVE-2010-3591 Oracle Remote vulnerability in Oracle Fusion Middleware 10.1.3.4/10.1.3.5

Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Internal Operations.

9.3
2011-01-18 CVE-2011-0487 ICQ Code Injection vulnerability in ICQ 7

ICQ 7 does not verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a crafted file that is fetched through an automatic-update mechanism.

9.3

21 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2011-01-19 CVE-2010-3592 Oracle Remote vulnerability in Oracle Fusion Middleware 10.1.3.4/10.1.3.5

Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect integrity and availability via unknown vectors related to Internal Operations.

8.5
2011-01-20 CVE-2011-0497 Sybase Path Traversal vulnerability in Sybase products

Directory traversal vulnerability in Sybase EAServer 6.x before 6.3 ESD#2, as used in Appeon, Replication Server Messaging Edition (RSME), and WorkSpace, allows remote attackers to read arbitrary files via "../\" (dot dot forward-slash backslash) sequences in a crafted request.

7.8
2011-01-19 CVE-2010-4457 SUN Remote CIFS vulnerability in SUN Sunos 5.11

Unspecified vulnerability in Oracle Solaris 11 Express allows remote attackers to affect availability, related to SMB and CIFS.

7.8
2011-01-19 CVE-2010-3595 Oracle Information Disclosure vulnerability in Oracle Fusion Middleware 10.1.3.4/10.1.3.5

Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect confidentiality via unknown vectors related to Import Server.

7.8
2011-01-19 CVE-2010-2632 SUN Unspecified vulnerability in SUN Sunos

Unspecified vulnerability in the FTP Server in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability.

7.8
2011-01-20 CVE-2010-4701 Microsoft Buffer Errors vulnerability in Microsoft Windows 2003 Server, Windows 7 and Windows XP

Heap-based buffer overflow in the CDrawPoly::Serialize function in fxscover.exe in Microsoft Windows Fax Services Cover Page Editor 5.2 r2 in Windows XP Professional SP3, Server 2003 R2 Enterprise Edition SP2, and Windows 7 Professional allows remote attackers to execute arbitrary code via a long record in a Fax Cover Page (.cov) file.

7.6
2011-01-20 CVE-2011-0519 Gallarific SQL Injection vulnerability in Gallarific PHP Photo Gallery Script 2.1

SQL injection vulnerability in gallery.php in Gallarific PHP Photo Gallery script 2.1 and possibly other versions allows remote attackers to execute arbitrary SQL commands via the id parameter.

7.5
2011-01-20 CVE-2011-0516 Epromptc SQL Injection vulnerability in Epromptc Betmore Site Suite 4.0/4.2.0

SQL injection vulnerability in mainx_a.php in E-PROMPT C BetMore Site Suite 4.0 through 4.2.0 allows remote attackers to execute arbitrary SQL commands via the bid parameter.

7.5
2011-01-20 CVE-2011-0511 Joomtraders
Joomla
SQL Injection vulnerability in Joomtraders COM Allcinevid 1.0.0

SQL injection vulnerability in the allCineVid component (com_allcinevid) 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.

7.5
2011-01-20 CVE-2011-0510 Awbs SQL Injection vulnerability in Awbs Advanced Webhost Billing System

SQL injection vulnerability in cart.php in Advanced Webhost Billing System (AWBS) 2.9.2 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the oid parameter in an add_other action.

7.5
2011-01-20 CVE-2010-4703 Hotwebscripts SQL Injection vulnerability in Hotwebscripts Hotweb Rentals

SQL injection vulnerability in default.asp in HotWebScripts HotWeb Rentals allows remote attackers to execute arbitrary SQL commands via the PageId parameter.

7.5
2011-01-20 CVE-2010-4702 Fxwebdesign
Joomla
SQL Injection vulnerability in Fxwebdesign COM Jradio

SQL injection vulnerability in JRadio (com_jradio) component before 1.5.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2011-01-20 CVE-2010-4267 HP Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in HP Linux Imaging and Printing Project 1.6.7/3.10.9/3.9.8

Stack-based buffer overflow in the hpmud_get_pml function in io/hpmud/pml.c in Hewlett-Packard Linux Imaging and Printing (HPLIP) 1.6.7, 3.9.8, 3.10.9, and probably other versions allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SNMP response with a large length value.

7.5
2011-01-19 CVE-2010-4418 Oracle Remote Enterprise PeopleTools vulnerability in Oracle products

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.50.11 through 8.50.15 and 8.51GA through 8.51.05 allows remote attackers to affect confidentiality, integrity, and availability, related to PIA Core Technology.

7.5
2011-01-19 CVE-2010-4417 Oracle Beehive Remote Code Execution vulnerability in Oracle Fusion Middleware

Unspecified vulnerability in the Services for Beehive component in Oracle Fusion Middleware 2.0.1.0, 2.0.1.1, 2.0.1.2, 2.0.1.2.1, and 2.0.1.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.

7.5
2011-01-19 CVE-2010-3600 Oracle Remote Code Execution vulnerability in Oracle Database and Enterprise Manager Grid Control

Unspecified vulnerability in the Client System Analyzer component in Oracle Database Server 11.1.0.7 and 11.2.0.1 and Enterprise Manager Grid Control 10.2.0.5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.

7.5
2011-01-19 CVE-2010-3593 Oracle Remote Health Sciences - Oracle Argus Safety vulnerability in Oracle Argus Safety and Industry Applications

Unspecified vulnerability in the Health Sciences - Oracle Argus Safety component in Oracle Industry Applications 5.0, 5.0.1, 5.0.2, and 5.0.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Login and LDAP.

7.5
2011-01-18 CVE-2011-0489 Objectivity Improper Authentication vulnerability in Objectivity Objectivity/Db 10.0

The server components in Objectivity/DB 10.0 do not require authentication for administrative commands, which allows remote attackers to modify data, obtain sensitive information, or cause a denial of service by sending requests over TCP to (1) the Lock Server or (2) the Advanced Multithreaded Server, as demonstrated by commands that are ordinarily sent by the (a) ookillls and (b) oostopams applications.

7.5
2011-01-18 CVE-2010-4696 Joomla SQL Injection vulnerability in Joomla Joomla!

Multiple SQL injection vulnerabilities in Joomla! 1.5.x before 1.5.22 allow remote attackers to execute arbitrary SQL commands via the (1) filter_order or (2) filter_order_Dir parameter in a com_contact action to index.php, a different vulnerability than CVE-2010-4166.

7.5
2011-01-20 CVE-2011-0513 Securstar Improper Input Validation vulnerability in Securstar Drivecrypt

DCR.sys driver in SecurStar DriveCrypt 5.4, 5.3, and earlier allows local users to execute arbitrary code via a crafted argument to the 0x00073800 IOCTL.

7.2
2011-01-19 CVE-2010-3598 Oracle Remote vulnerability in Oracle Fusion Middleware 10.1.3.4/10.1.3.5

Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect integrity via unknown vectors related to Import Export Utility.

7.1

72 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2011-01-19 CVE-2010-4423 Oracle
Microsoft
Local Privilege-Escalation vulnerability in Oracle Database Server 10.2.0.4/10.2.0.5/11.1.0.7

Unspecified vulnerability in the Cluster Verify Utility component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.1, when running on Windows, allows local users to affect confidentiality, integrity, and availability via unknown vectors.

6.9
2011-01-20 CVE-2011-0512 Jikaka
PHP Fusion
SQL Injection vulnerability in Jikaka Teams Structure Module 3.0

SQL injection vulnerability in team.php in the Teams Structure module 3.0 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the team_id parameter.

6.8
2011-01-20 CVE-2011-0506 Tsixm Path Traversal vulnerability in Tsixm Axdcms 0.1.1

Directory traversal vulnerability in modules/profile/user.php in Ax Developer CMS (AxDCMS) 0.1.1 allows remote attackers to execute arbitrary code via a ..

6.8
2011-01-20 CVE-2011-0503 Vamsoft Cross-Site Request Forgery (CSRF) vulnerability in Vamsoft VAM Shop 1.6

Cross-site request forgery (CSRF) vulnerability in VaM Shop 1.6, 1.6.1, and probably earlier versions allows remote attackers to hijack the authentication of administrators for requests that (1) change user status via admin/customers.php or (2) change user permissions via admin/accounting.php.

6.8
2011-01-20 CVE-2010-3928 Wayneeseguin Unspecified vulnerability in Wayneeseguin Ruby Version Manager

Ruby Version Manager (RVM) before 1.2.1 writes file contents to a terminal without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via a crafted file, related to an "escape sequence injection vulnerability." NOTE: some of these details are obtained from third party information.

6.8
2011-01-19 CVE-2010-4444 Oracle
SUN
Remote vulnerability in Oracle OpenSSO and Java SAM

Unspecified vulnerability in Oracle Sun Java System Access Manager and Oracle OpenSSO 7, 7.1, and 8 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.

6.8
2011-01-19 CVE-2010-4421 Oracle Cross-Site Request Forgery vulnerability in Oracle Database Vault

Unspecified vulnerability in the Database Vault component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.1 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.

6.8
2011-01-19 CVE-2010-4414 Oracle Local Extensions vulnerability in Oracle VM Virtualbox 4.0

Unspecified vulnerability in Oracle VM VirtualBox 4.0 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Extensions.

6.8
2011-01-19 CVE-2011-0427 TOR Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in TOR

Heap-based buffer overflow in Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.

6.8
2011-01-18 CVE-2010-4700 PHP SQL Injection vulnerability in PHP 5.3.2/5.3.3

The set_magic_quotes_runtime function in PHP 5.3.2 and 5.3.3, when the MySQLi extension is used, does not properly interact with use of the mysqli_fetch_assoc function, which might make it easier for context-dependent attackers to conduct SQL injection attacks via crafted input that had been properly handled in earlier PHP versions.

6.8
2011-01-18 CVE-2010-4697 PHP Resource Management Errors vulnerability in PHP

Use-after-free vulnerability in the Zend engine in PHP before 5.2.15 and 5.3.x before 5.3.4 might allow context-dependent attackers to cause a denial of service (heap memory corruption) or have unspecified other impact via vectors related to use of __set, __get, __isset, and __unset methods on objects accessed by a reference.

6.8
2011-01-18 CVE-2011-0408 Libpng Buffer Errors vulnerability in Libpng 1.5.0

pngrtran.c in libpng 1.5.x before 1.5.1 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted palette-based PNG image that triggers a buffer overflow, related to the png_do_expand_palette function, the png_do_rgb_to_gray function, and an integer underflow.

6.8
2011-01-22 CVE-2011-0002 Miloslav Trmac Cryptographic Issues vulnerability in Miloslav Trmac Libuser

libuser before 0.57 uses a cleartext password value of (1) !! or (2) x for new LDAP user accounts, which makes it easier for remote attackers to obtain access by specifying one of these values.

6.4
2011-01-19 CVE-2010-4464 Oracle Remote vulnerability in Oracle SUN Convergence 1.0

Unspecified vulnerability in Oracle Sun Convergence 1.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Webmail.

6.4
2011-01-19 CVE-2010-4455 Oracle Remote Oracle HTTP Server vulnerability in Oracle Fusion Middleware 11.1.1.2.0/11.1.1.3.0

Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 11.1.1.2 and 11.1.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Apache Plugin.

6.4
2011-01-19 CVE-2010-3596 Oracle Remote mod_ssl vulnerability in Oracle Secure Backup 10.3.0.2

Unspecified vulnerability in the mod_ssl component in Oracle Secure Backup 10.3.0.2 allows remote attackers to affect integrity and availability via unknown vectors.

6.4
2011-01-19 CVE-2010-3594 Oracle SQL Injection vulnerability in Oracle Enterprise Manager Grid Control 6.0

Unspecified vulnerability in the Real User Experience Insight component in Oracle Enterprise Manager Grid Control 6.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Processing.

6.4
2011-01-20 CVE-2010-4338 Jwilk
Debian
Link Following vulnerability in Jwilk Ocrodjvu 0.4.61

ocrodjvu 0.4.6-1 on Debian GNU/Linux allows local users to modify arbitrary files via a symlink attack on temporary files that are generated when Cuneiform is invoked as the OCR engine.

6.2
2011-01-22 CVE-2011-0635 Simploo Code Injection vulnerability in Simploo CMS

Static code injection vulnerability in Simploo CMS 1.7.1 and earlier allows remote authenticated users to inject arbitrary PHP code into config/custom/base.ini.php via the ftpserver parameter (FTP-Server field) to the sicore/updates/optionssav operation for index.php.

6.0
2011-01-20 CVE-2011-0495 Digium
Fedoraproject
Debian
Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Digium Asterisk

Stack-based buffer overflow in the ast_uri_encode function in main/utils.c in Asterisk Open Source before 1.4.38.1, 1.4.39.1, 1.6.1.21, 1.6.2.15.1, 1.6.2.16.1, 1.8.1.2, 1.8.2.; and Business Edition before C.3.6.2; when running in pedantic mode allows remote authenticated users to execute arbitrary code via crafted caller ID data in vectors involving the (1) SIP channel driver, (2) URIENCODE dialplan function, or (3) AGI dialplan function.

6.0
2011-01-22 CVE-2010-3879 Libfuse Project Link Following vulnerability in Libfuse Project Libfuse

FUSE, possibly 2.8.5 and earlier, allows local users to create mtab entries with arbitrary pathnames, and consequently unmount any filesystem, via a symlink attack on the parent directory of the mountpoint of a FUSE filesystem, a different vulnerability than CVE-2010-0789.

5.8
2011-01-19 CVE-2010-4437 Oracle Remote Session Fixation vulnerability in Oracle Weblogic

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 9.0, 9.1, 9.2.4, 10.0.2, 10.3.2, and 10.3.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Servlet Container.

5.8
2011-01-19 CVE-2010-4438 Oracle Local Security vulnerability in Oracle Glassfish Server and Java System Message Queue

Unspecified vulnerability in Oracle GlassFish 2.1, 2.1.1, and 3.0.1, and Java System Message Queue 4.1 allows local users to affect confidentiality, integrity, and availability, related to Java Message Service (JMS).

5.7
2011-01-19 CVE-2010-4461 Oracle Remote vulnerability in Oracle Peoplesoft and Jdedwards Product Suite 8.9/9.0/9.1

Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 8.9 Bundle #23, 9.0 Bundle #14, and 9.1 Bundle #4 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to ePerformance.

5.5
2011-01-19 CVE-2010-4441 Oracle Remote Enterprise HRMS vulnerability in Oracle Peoplesoft and Jdedwards Product Suite 9.1

Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.1 Bundle #4 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Talent Acquisition Manager.

5.5
2011-01-19 CVE-2010-4419 Oracle Remote Enterprise CRM vulnerability in Oracle PeopleSoft

Unspecified vulnerability in the PeopleSoft Enterprise CRM component in Oracle PeopleSoft and JDEdwards Suite 9.0 Bundle #31 and 9.1 Bundle #6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Order Capture.

5.5
2011-01-19 CVE-2010-3588 Oracle Remote Oracle Discoverer vulnerability in Oracle Fusion Middleware 10.1.2.3/11.1.1.2.0/11.1.1.3.0

Unspecified vulnerability in the Oracle Discoverer component in Oracle Fusion Middleware 10.1.2.3, 11.1.1.2.0, and 11.1.1.3.0 allows remote authenticated users to affect confidentiality and integrity, related to EUL Code & Schema.

5.5
2011-01-20 CVE-2011-0518 Lotuscms Path Traversal vulnerability in Lotuscms Fraise 3.0

Directory traversal vulnerability in core/lib/router.php in LotusCMS Fraise 3.0, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via the system parameter to index.php.

5.1
2011-01-20 CVE-2011-0505 Remi Jean Path Traversal vulnerability in Remi Jean Zwii 2.1.1

Directory traversal vulnerability in system/system.php in Zwii 2.1.1, when magic_quotes_gpc is disabled and register_globals is enabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the set[template][value] parameter.

5.1
2011-01-20 CVE-2011-0514 HP Buffer Errors vulnerability in HP Data Protector Manager 6.11

The RDS service (rds.exe) in HP Data Protector Manager 6.11 allows remote attackers to cause a denial of service (crash) via a packet with a large data size to TCP port 1530.

5.0
2011-01-19 CVE-2010-4436 Oracle Remote vulnerability in Oracle Sunmc 4.0

Unspecified vulnerability in Oracle Sun Management Center (SunMC) 4.0 allows remote attackers to affect confidentiality via unknown vectors related to Web Console.

5.0
2011-01-19 CVE-2010-4433 SUN Remote Security vulnerability in SUN Sunos 5.10

Unspecified vulnerability in Oracle Solaris 10 allows remote attackers to affect confidentiality via unknown vectors related to Ethernet and the Driver sub-component.

5.0
2011-01-19 CVE-2010-4426 Oracle Remote vulnerability in Oracle products

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.49.0 through 8.49.29, 8.50.0 through 8.50.14, and 8.51.0 through 8.51.04 allows remote attackers to affect integrity, related to PIA Core Technology.

5.0
2011-01-19 CVE-2010-4424 Oracle Remote vulnerability in Oracle products

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.49.0 through 8.49.29, 8.50.0 through 8.50.14, and 8.51.0 through 8.51.04 allows remote attackers to affect availability via unknown vectors related to the Security sub-component.

5.0
2011-01-19 CVE-2010-4416 Oracle Remote Oracle GoldenGate Veridata vulnerability in Oracle Fusion Middleware 3.0.0.4

Unspecified vulnerability in the Oracle GoldenGate Veridata component in Oracle Fusion Middleware 3.0.0.4 allows remote attackers to affect availability via unknown vectors related to Server.

5.0
2011-01-19 CVE-2011-0494 IBM Path Traversal vulnerability in IBM Tivoli Access Manager FOR E-Business

Directory traversal vulnerability in WebSEAL in IBM Tivoli Access Manager for e-business 5.1 before 5.1.0.39-TIV-AWS-IF0040, 6.0 before 6.0.0.25-TIV-AWS-IF0026, 6.1.0 before 6.1.0.5-TIV-AWS-IF0006, and 6.1.1 before 6.1.1-TIV-AWS-FP0001 has unspecified impact and attack vectors.

5.0
2011-01-19 CVE-2011-0493 TOR Numeric Errors vulnerability in TOR

Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha might allow remote attackers to cause a denial of service (assertion failure and daemon exit) via vectors related to malformed router caches and improper handling of integer values.

5.0
2011-01-19 CVE-2011-0492 TOR Resource Management Errors vulnerability in TOR

Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha allows remote attackers to cause a denial of service (assertion failure and daemon exit) via blobs that trigger a certain file size, as demonstrated by the cached-descriptors.new file.

5.0
2011-01-19 CVE-2011-0491 TOR Improper Input Validation vulnerability in TOR

The tor_realloc function in Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not validate a certain size value during memory allocation, which might allow remote attackers to cause a denial of service (daemon crash) via unspecified vectors, related to "underflow errors."

5.0
2011-01-19 CVE-2011-0490 TOR Denial of Service vulnerability in Tor

Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha makes calls to Libevent within Libevent log handlers, which might allow remote attackers to cause a denial of service (daemon crash) via vectors that trigger certain log messages.

5.0
2011-01-19 CVE-2011-0015 TOR Improper Input Validation vulnerability in TOR

Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not properly check the amount of compression in zlib-compressed data, which allows remote attackers to cause a denial of service via a large compression factor.

5.0
2011-01-18 CVE-2010-4699 PHP Numeric Errors vulnerability in PHP

The iconv_mime_decode_headers function in the Iconv extension in PHP before 5.3.4 does not properly handle encodings that are unrecognized by the iconv and mbstring (aka Multibyte String) implementations, which allows remote attackers to trigger an incomplete output array, and possibly bypass spam detection or have unspecified other impact, via a crafted Subject header in an e-mail message, as demonstrated by the ks_c_5601-1987 character set.

5.0
2011-01-18 CVE-2010-4698 PHP Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in PHP

Stack-based buffer overflow in the GD extension in PHP before 5.2.15 and 5.3.x before 5.3.4 allows context-dependent attackers to cause a denial of service (application crash) via a large number of anti-aliasing steps in an argument to the imagepstext function.

5.0
2011-01-18 CVE-2006-7243 PHP Improper Input Validation vulnerability in PHP

PHP before 5.3.4 accepts the \0 character in a pathname, which might allow context-dependent attackers to bypass intended access restrictions by placing a safe file extension after this character, as demonstrated by .php\0.jpg at the end of the argument to the file_exists function.

5.0
2011-01-18 CVE-2009-5051 Hastymail Configuration vulnerability in Hastymail Hastymail2

Hastymail2 before RC 8 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

5.0
2011-01-19 CVE-2010-3590 Oracle Remote Security vulnerability in Oracle Spatial

Unspecified vulnerability in the Oracle Spatial component in Oracle Database Server 10.2.0.4, 11.1.0.7, and 11.2.0.1 allows remote authenticated users to affect confidentiality and integrity, related to MDSYS.

4.9
2011-01-19 CVE-2010-4459 SUN Local vulnerability in SUN Sunos 5.11

Unspecified vulnerability in Oracle Solaris 11 Express allows local users to affect availability via unknown vectors related to SCTP and Kernel/sockfs.

4.6
2011-01-19 CVE-2010-4446 SUN Local Security vulnerability in SUN Sunos 5.11

Unspecified vulnerability in Oracle Solaris 11 Express allows local users to affect availability via unknown vectors related to RDS and Kernel/InfiniBand.

4.6
2011-01-19 CVE-2010-4443 SUN Local Solaris vulnerability in Oracle Solaris

Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows local users to affect availability, related to Kernel/NFS.

4.4
2011-01-19 CVE-2010-4442 SUN Local Kernel vulnerability in Oracle Solaris

Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows local users to affect availability via unknown vectors related to the Kernel.

4.4
2011-01-19 CVE-2010-4440 SUN Local Security vulnerability in Oracle Sun Solaris

Unspecified vulnerability in Oracle 10 and 11 Express allows local users to affect availability via unknown vectors related to the Kernel.

4.4
2011-01-18 CVE-2011-0010 Todd Miller Permissions, Privileges, and Access Controls vulnerability in Todd Miller Sudo

check.c in sudo 1.7.x before 1.7.4p5, when a Runas group is configured, does not require a password for command execution that involves a gid change but no uid change, which allows local users to bypass an intended authentication requirement via the -g option to a sudo command.

4.4
2011-01-20 CVE-2011-0509 Vaadin Cross-Site Scripting vulnerability in Vaadin

Cross-site scripting (XSS) vulnerability in Vaadin before 6.4.9 allows remote attackers to inject arbitrary web script or HTML via unknown vectors related to the index page.

4.3
2011-01-20 CVE-2011-0508 Contao Cross-Site Scripting vulnerability in Contao CMS 2.9.2

Cross-site scripting (XSS) vulnerability in system/modules/comments/Comments.php in Contao CMS 2.9.2, and possibly other versions before 2.9.3, allows remote attackers to inject arbitrary web script or HTML via the HTTP X_FORWARDED_FOR header, which is stored by system/libraries/Environment.php but not properly handled by a comments action to main.php.

4.3
2011-01-20 CVE-2011-0507 Blackmoonftpserver Buffer Overflow vulnerability in Blackmoonftpserver Blackmoon FTP Server 3.1/3.1.7.1735/3.1.7.1736

FTPService.exe in Blackmoon FTP 3.1 Build 1735 and Build 1736 (3.1.7.1736), and possibly other versions before 3.1.8.1737, allows remote attackers to cause a denial of service (crash) via a large number of PORT commands with long arguments, which triggers a NULL pointer dereference.

4.3
2011-01-20 CVE-2011-0504 Vamshop Cross-Site Scripting vulnerability in Vamshop VAM Shop 1.6/1.6.1

Multiple cross-site scripting (XSS) vulnerabilities in VaM Shop 1.6, 1.6.1, and probably earlier versions llow remote attackers to inject arbitrary web script or HTML via the (1) status parameter to admin/orders.php, (2) search parameter to admin/customers.php, or (3) STORE_NAME parameter to admin/configuration.php.

4.3
2011-01-20 CVE-2010-4331 Seopanel Cross-Site Scripting vulnerability in Seopanel 2.2.0

Multiple cross-site scripting (XSS) vulnerabilities in Seo Panel 2.2.0 allow remote attackers to inject arbitrary web script or HTML via the (1) default_news or (2) sponsors cookies, which are not properly handled by (a) controllers/index.ctrl.php or (b) controllers/settings.ctrl.php.

4.3
2011-01-20 CVE-2010-3931 Rocomotion Cross-Site Scripting vulnerability in Rocomotion products

Cross-site scripting (XSS) vulnerability in multiple Rocomotion products, including P board 1.18 and other versions, P forum 1.30 and earlier, P up board 1.38 and other versions, P diary R 1.13 and earlier, P link 1.11 and earlier, P link compact 1.04 and earlier, pplog 3.31 and earlier, pplog2 3.37 and earlier, PM bbs 1.07 and earlier, PM up bbs 1.08 and earlier, and PM forum 1.18 and earlier, allows remote attackers to inject arbitrary web script or HTML via unknown vectors.

4.3
2011-01-19 CVE-2010-4456 SUN Remote Web Mail vulnerability in Oracle Sun Java System Communications Express 6.2/6.3

Unspecified vulnerability in Oracle Sun Java System Communications Express 6.2 and 6.3 allows remote attackers to affect integrity via unknown vectors related to Web Mail.

4.3
2011-01-19 CVE-2010-4453 Oracle Remote Oracle WebLogic Server vulnerability in Oracle Fusion Middleware

Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 7.0.7, 8.1.6, 9.0, 9.1, 9.2.4, 10.0.2, 10.3.2, and 10.3.3 allows remote attackers to affect integrity via unknown vectors related to Servlet Container.

4.3
2011-01-19 CVE-2010-4413 Oracle Remote Scheduler Agent vulnerability in Oracle Database Server 11.1.0.7/11.2.0.1

Unspecified vulnerability in the Scheduler Agent component in Oracle Database Server 11.1.0.7 and 11.2.0.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.

4.3
2011-01-19 CVE-2010-3587 Oracle Common Applications Component Remote vulnerability in Oracle E-Business Suite

Unspecified vulnerability in the Oracle Common Applications component in Oracle Applications 11.5.10.2, 12.0.4, 12.0.5, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect integrity via unknown vectors related to User Management.

4.3
2011-01-18 CVE-2011-0486 IBM Cross-Site Scripting vulnerability in IBM Cognos 8 Business Intelligence 8.4.1

Cross-site scripting (XSS) vulnerability in cognos.cgi in IBM Cognos 8 Business Intelligence (BI) 8.4.1 before FP1 allows remote attackers to inject arbitrary web script or HTML via the pathinfo parameter.

4.3
2011-01-18 CVE-2010-4646 Hastymail Cross-Site Scripting vulnerability in Hastymail Hastymail2

Cross-site scripting (XSS) vulnerability in Hastymail2 before 1.01 allows remote attackers to inject arbitrary web script or HTML via a crafted background attribute within a cell in a TABLE element, related to improper use of the htmLawed filter.

4.3
2011-01-19 CVE-2010-4458 SUN Local Solaris vulnerability in SUN Sunos 5.11

Unspecified vulnerability in Oracle Solaris 11 Express allows local users to affect availability, related to ZFS.

4.1
2011-01-19 CVE-2010-4415 SUN Local 'libc' vulnerability in SUN Sunos 5.10/5.8/5.9

Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to libc.

4.1
2011-01-19 CVE-2010-4445 Oracle Remote vulnerability in Oracle PeopleSoft Enterprise HRMS

Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.0 Bundle #14 and 9.1 Bundle #4 allows remote authenticated users to affect confidentiality via unknown vectors related to Talent Acquisition Manager.

4.0
2011-01-19 CVE-2010-4439 Oracle Remote vulnerability in Oracle PeopleSoft Enterprise HRMS

Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.0 Bundle #14 and 9.1 Bundle #4 allows remote authenticated users to affect confidentiality via unknown vectors related to eProfile - Manager Desktop.

4.0
2011-01-19 CVE-2010-4434 Oracle Remote Enterprise PeopleTools vulnerability in Oracle products

Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft and JDEdwards Suite 8.50.0 through 8.50.14 and 8.51.0 through 8.51.04 allows remote authenticated users to affect confidentiality via unknown vectors related to Portal.

4.0
2011-01-19 CVE-2010-4430 Oracle Remote vulnerability in Oracle Peoplesoft and Jdedwards Product Suite 9.1

Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.1 Update 2010-F allows remote authenticated users to affect confidentiality via unknown vectors related to Absence Management.

4.0
2011-01-19 CVE-2010-4428 Oracle Remote vulnerability in Oracle Peoplesoft and Jdedwards Product Suite 9.0

Unspecified vulnerability in the PeopleSoft Enterprise HRMS component in Oracle PeopleSoft and JDEdwards Suite 9.0 Update 2010-F allows remote authenticated users to affect confidentiality via unknown vectors related to Absence Management.

4.0
2011-01-19 CVE-2010-3589 Oracle Remote Security vulnerability in Oracle Application Object Library

Unspecified vulnerability in the Oracle Application Object Library component in Oracle Applications 11.5.10.2, 12.0.4, 12.0.5, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Logout.

4.0

14 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2011-01-19 CVE-2010-4460 SUN Local Solaris vulnerability in SUN Sunos 5.10

Unspecified vulnerability in Oracle Solaris 10 allows local users to affect confidentiality and integrity via unknown vectors related to Fault Manager Daemon.

3.6
2011-01-19 CVE-2010-4420 Oracle Local Information Disclosure vulnerability in Oracle Database Server Database Vault

Unspecified vulnerability in the Database Vault component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.1 allows local users to affect confidentiality and integrity via unknown vectors.

3.6
2011-01-19 CVE-2010-3586 SUN Local Security vulnerability in SUN Sunos 5.9

Unspecified vulnerability in Oracle Solaris 9 allows local users to affect confidentiality and integrity via unknown vectors related to XScreenSaver.

3.6
2011-01-19 CVE-2010-4432 Oracle Remote Security vulnerability in Oracle Transportation Manager

Unspecified vulnerability in the Oracle Transportation Manager component in Oracle Supply Chain Products Suite 5.5.06, 6.0, 6.1, and 6.2 allows remote authenticated users to affect confidentiality via unknown vectors related to UI Infrastructure.

3.5
2011-01-19 CVE-2010-4429 Oracle Remote Security vulnerability in Oracle Supply Chain products Suite 9.3.0.2/9.3.1

Unspecified vulnerability in the Agile Core component in Oracle Supply Chain Products Suite 9.3.0.2 and 9.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Web Client, a different vulnerability than CVE-2010-3505.

3.5
2011-01-19 CVE-2010-4427 Oracle Remote Security vulnerability in Oracle Fusion Middleware 10.1.3.4.0/10.1.3.4.1/11.1.1.3

Unspecified vulnerability in the Oracle BI Publisher component in Oracle Fusion Middleware 10.1.3.4.0, 10.1.3.4.1, and 11.1.1.3 allows remote authenticated users to affect integrity via unknown vectors related to Web Server.

3.5
2011-01-19 CVE-2010-4425 Oracle Remote Security vulnerability in Oracle BI Publisher

Unspecified vulnerability in the Oracle BI Publisher component in Oracle Fusion Middleware 10.1.3.3.2, 10.1.3.4.0, and 10.1.3.4.1 allows remote authenticated users to affect integrity via unknown vectors related to Web Server.

3.5
2011-01-19 CVE-2010-3505 Oracle Remote Security vulnerability in Oracle Supply Chain products Suite 9.3.0.2/9.3.1

Unspecified vulnerability in the Agile Core component in Oracle Supply Chain Products Suite 9.3.0.2 and 9.3.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Folders, Files & Attachments, a different vulnerability than CVE-2010-4429.

3.5
2011-01-20 CVE-2010-4071 Otrs Cross-Site Scripting vulnerability in Otrs

Cross-site scripting (XSS) vulnerability in AgentTicketZoom in OTRS 2.4.x before 2.4.9, when RichText is enabled, allows remote attackers to inject arbitrary web script or HTML via JavaScript in an HTML e-mail.

2.6
2011-01-22 CVE-2011-0636 Nvidia Information Exposure vulnerability in Nvidia Cuda Toolkit 3.2

The (1) cudaHostAlloc and (2) cuMemHostAlloc functions in the NVIDIA CUDA Toolkit 3.2 developer drivers for Linux 260.19.26, and possibly other versions, do not initialize pinned memory, which allows local users to read potentially sensitive memory, such as file fragments during read or write operations.

2.1
2011-01-20 CVE-2011-0515 Kingsoft
Kingsoftsecurity
Denial of Service vulnerability in Kingsoft Antivirus 'KisKrnl.sys' Driver

KisKrnl.sys 2011.1.13.89 and earlier in Kingsoft AntiVirus 2011 SP5.2 allows local users to cause a denial of service (crash) via a crafted request that is not properly handled by the KiFastCallEntry hook.

2.1
2011-01-19 CVE-2011-0016 TOR Resource Management Errors vulnerability in TOR

Tor before 0.2.1.29 and 0.2.2.x before 0.2.2.21-alpha does not properly manage key data in memory, which might allow local users to obtain sensitive information by leveraging the ability to read memory that was previously used by a different process.

2.1
2011-01-19 CVE-2010-3597 Oracle Local Security vulnerability in Oracle Fusion Middleware 8.3.0

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.3.0 allows local users to affect availability, related to Outside In Viewer SDK.

1.9
2011-01-19 CVE-2010-4431 SUN Local Security vulnerability in SUN Java System Portal Server 7.1/7.2

Unspecified vulnerability in Oracle Sun Java System Portal Server 7.1 and 7.2 allows local users to affect confidentiality via unknown vectors related to Proxy.

1.0