Weekly Vulnerabilities Reports > February 6 to 12, 2012

Overview

54 new vulnerabilities reported during this period, including 11 critical vulnerabilities and 14 high severity vulnerabilities. This weekly summary report vulnerabilities in 45 products from 39 vendors including Realnetworks, 4Homepages, IBM, Apache, and Wordpress. Vulnerabilities are notably categorized as "Cross-site Scripting", "Code Injection", "Improper Input Validation", "SQL Injection", and "Permissions, Privileges, and Access Controls".

  • 54 reported vulnerabilities are remotely exploitables.
  • 10 reported vulnerabilities have public exploit available.
  • 25 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 46 reported vulnerabilities are exploitable by an anonymous user.
  • Realnetworks has the most reported vulnerabilities, with 7 reported vulnerabilities.
  • Realnetworks has the most reported critical vulnerabilities, with 7 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

11 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2012-02-08 CVE-2012-1002 Zakongroup SQL Injection vulnerability in OpenConf 'edit.php'

SQL injection vulnerability in author/edit.php in OpenConf 4.x before 4.12 allows remote attackers to execute arbitrary SQL commands via the pid parameter.

10.0
2012-02-06 CVE-2012-0290 Symantec Unspecified vulnerability in Symantec products

Symantec pcAnywhere through 12.5.3, Altiris IT Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), Altiris Client Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), and Altiris Deployment Solution Remote pcAnywhere Solution 7.1 (aka 12.5.x and 12.6.x) do not properly handle the client state after abnormal termination of a remote session, which allows remote attackers to obtain access to the client by leveraging an "open client session."

10.0
2012-02-06 CVE-2011-4041 Broadwin Code Injection vulnerability in Broadwin Webaccess

webvrpcs.exe in Advantech/BroadWin WebAccess allows remote attackers to execute arbitrary code or obtain a security-code value via a long string in an RPC request to TCP port 4592.

10.0
2012-02-10 CVE-2011-4039 Dreamreport
Invensys
Permissions, Privileges, and Access Controls vulnerability in multiple products

Invensys Wonderware HMI Reports 3.42.835.0304 and earlier, as used in Ocean Data Systems Dream Report before 4.0 and other products, allows user-assisted remote attackers to execute arbitrary code via a malformed file that triggers a "write access violation."

9.3
2012-02-08 CVE-2012-0928 Realnetworks Code Injection vulnerability in Realnetworks Realplayer and Realplayer SP

The ATRAC codec in RealNetworks RealPlayer 11.x and 14.x through 14.0.7, RealPlayer SP 1.0 through 1.1.5, and Mac RealPlayer 12.x before 12.0.0.1703 does not properly decode samples, which allows remote attackers to execute arbitrary code via a crafted ATRAC audio file.

9.3
2012-02-08 CVE-2012-0927 Realnetworks Code Injection vulnerability in Realnetworks Realplayer and Realplayer SP

Unspecified vulnerability in RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via vectors involving the coded_frame_size value in a RealAudio audio stream.

9.3
2012-02-08 CVE-2012-0926 Realnetworks Code Injection vulnerability in Realnetworks Realplayer and Realplayer SP

The RV10 codec in RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, does not properly handle height and width values, which allows remote attackers to execute arbitrary code via a crafted RV10 RealVideo video stream.

9.3
2012-02-08 CVE-2012-0925 Realnetworks Code Injection vulnerability in Realnetworks Realplayer and Realplayer SP

Unspecified vulnerability in the RV40 codec in RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via a crafted RV40 RealVideo video stream.

9.3
2012-02-08 CVE-2012-0924 Realnetworks Code Injection vulnerability in Realnetworks Realplayer and Realplayer SP

RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via vectors involving a VIDOBJ_START_CODE code in a header within a video stream.

9.3
2012-02-08 CVE-2012-0923 Realnetworks Code Injection vulnerability in Realnetworks Realplayer and Realplayer SP

The RV20 codec in RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, does not properly handle the frame size array, which allows remote attackers to execute arbitrary code via a crafted RV20 RealVideo video stream.

9.3
2012-02-08 CVE-2012-0922 Realnetworks Code Injection vulnerability in Realnetworks Realplayer and Realplayer SP

rvrender.dll in RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, allows remote attackers to execute arbitrary code via crafted flags in an RMFF file.

9.3

14 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2012-02-07 CVE-2012-0992 Openemr Improper Input Validation vulnerability in Openemr 4.1.0

interface/fax/fax_dispatch.php in OpenEMR 4.1.0 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the file parameter.

8.5
2012-02-12 CVE-2012-1047 Cyberoam Path Traversal vulnerability in Cyberoam Central Console 2.00.2

Directory traversal vulnerability in the WWWHELP Service (js/html/wwhelp.htm) in Cyberoam Central Console (CCC) 2.00.2 allows remote attackers to include and execute arbitrary local files via a ..

7.5
2012-02-11 CVE-2012-0452 Mozilla Resource Management Errors vulnerability in Mozilla Firefox, Seamonkey and Thunderbird

Use-after-free vulnerability in Mozilla Firefox 10.x before 10.0.1, Thunderbird 10.x before 10.0.1, and SeaMonkey 2.7 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger failure of an nsXBLDocumentInfo::ReadPrototypeBindings function call, related to the cycle collector's access to a hash table containing a stale XBL binding.

7.5
2012-02-10 CVE-2011-4534 Copadata Unspecified vulnerability in Copadata Zenon 6.51

ZenSysSrv.exe in Ing.

7.5
2012-02-10 CVE-2011-4533 Copadata Unspecified vulnerability in Copadata Zenon 6.51

zenAdminSrv.exe in Ing.

7.5
2012-02-08 CVE-2012-1029 Tubeace SQL Injection vulnerability in Tubeace Tube ACE 1.6

SQL injection vulnerability in mobile/search/index.php in Tube Ace (Adult PHP Tube Script) 1.6 allows remote attackers to execute arbitrary SQL commands via the q parameter.

7.5
2012-02-08 CVE-2012-1026 Johannes Ekberg SQL Injection vulnerability in Johannes Ekberg Xray CMS 1.1.1

Multiple SQL injection vulnerabilities in login2.php in XRay CMS 1.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameters.

7.5
2012-02-08 CVE-2012-1022 4Homepages SQL Injection vulnerability in 4Homepages 4Images 1.7.10

SQL injection vulnerability in admin/categories.php in 4images 1.7.10 remote attackers to execute arbitrary SQL commands via the cat_parent_id parameter in an addcat action.

7.5
2012-02-08 CVE-2012-1017 Secureideas SQL Injection vulnerability in Secureideas Base 1.4.5

Multiple SQL injection vulnerabilities in base_qry_main.php in Basic Analysis and Security Engine (BASE) 1.4.5 allow remote attackers to execute arbitrary SQL commands via the (1) ip_addr[0][1], (2) ip_addr[0][2], or (3) ip_addr[0][9] parameters.

7.5
2012-02-08 CVE-2011-5077 Hudong Unspecified vulnerability in Hudong Hdwiki 5.0

Unrestricted file upload vulnerability in attachement.php in HDWiki 5.0 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in image directory.

7.5
2012-02-08 CVE-2011-5076 Hudong SQL Injection vulnerability in Hudong Hdwiki 5.0/5.1

SQL injection vulnerability in model/comment.class.php in HDWiki 5.0, 5.1, and possibly other versions allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to index.php.

7.5
2012-02-07 CVE-2012-1011 Likno
Wordpress
Permissions, Privileges, and Access Controls vulnerability in Likno Allwebmenus Plugin 1.1.8

actions.php in the AllWebMenus plugin 1.1.8 for WordPress allows remote attackers to bypass intended access restrictions to upload and execute arbitrary PHP code by setting the HTTP_REFERER to a certain value, then uploading a ZIP file containing a PHP file, then accessing it via a direct request to the file in an unspecified directory.

7.5
2012-02-07 CVE-2012-1010 Likno
Wordpress
Improper Input Validation vulnerability in Likno Allwebmenus Plugin

Unrestricted file upload vulnerability in actions.php in the AllWebMenus plugin before 1.1.8 for WordPress allows remote attackers to execute arbitrary PHP code by uploading a ZIP file containing a PHP file, then accessing it via a direct request to the file in an unspecified directory.

7.5
2012-02-06 CVE-2012-0194 IBM Denial of Service vulnerability in IBM AIX 5.3/6.1/7.1

The TCP implementation in IBM AIX 5.3, 6.1, and 7.1, when the Large Send Offload option is enabled, allows remote attackers to cause a denial of service (assertion failure and panic) via an unspecified series of packets.

7.1

25 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2012-02-10 CVE-2012-0831 PHP Improper Input Validation vulnerability in PHP

PHP before 5.3.10 does not properly perform a temporary change to the magic_quotes_gpc directive during the importing of environment variables, which makes it easier for remote attackers to conduct SQL injection attacks via a crafted request, related to main/php_variables.c, sapi/cgi/cgi_main.c, and sapi/fpm/fpm/fpm_main.c.

6.8
2012-02-08 CVE-2011-5078 Sybase Permissions, Privileges, and Access Controls vulnerability in Sybase M-Business Anywhere 6.7/7.0

The web administration interface in the server in Sybase M-Business Anywhere 6.7 before ESD# 3 and 7.0 before ESD# 7 does not require admin authentication for unspecified scripts, which allows remote authenticated users to list or delete user accounts, modify passwords, or read log files via HTTP requests, aka Bug IDs 678497 and 678499.

6.5
2012-02-08 CVE-2012-1031 Episerver Cross-Site Scripting and Security Bypass vulnerability in EPiServer CMS

Unspecified vulnerability in EPiServer CMS 5 and 6 through 6R2, in certain configurations using Forms Authentication, allows remote authenticated users to obtain WebAdmins access by leveraging Edit Mode privileges, a different vulnerability than CVE-2011-3416 and CVE-2011-3417.

6.0
2012-02-08 CVE-2012-1023 4Homepages Improper Input Validation vulnerability in 4Homepages 4Images 1.7.10

Open redirect vulnerability in admin/index.php in 4images 1.7.10 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter.

5.8
2012-02-08 CVE-2012-1035 Adacore Improper Input Validation vulnerability in Adacore ADA web Services 2.10.0

AdaCore Ada Web Services (AWS) before 2.10.2 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

5.0
2012-02-08 CVE-2012-1033 ISC Security Bypass vulnerability in ISC BIND

The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.

5.0
2012-02-08 CVE-2012-1008 Officesip Improper Input Validation vulnerability in Officesip Server 3.1

OfficeSIP Server 3.1 allows remote attackers to cause a denial of service (daemon crash) via a crafted To header in a SIP INVITE message.

5.0
2012-02-08 CVE-2012-1025 Dream Multimedia TV Path Traversal vulnerability in Dream-Multimedia-Tv Enigma2 Webinterface

Absolute path traversal vulnerability in file in Enigma2 Webinterface 1.6.0 through 1.6.8, 1.6rc3, and 1.7.0 allows remote attackers to read arbitrary files via a full pathname in the file parameter.

5.0
2012-02-08 CVE-2012-1024 Dream Multimedia TV Path Traversal vulnerability in Dream-Multimedia-Tv Enigma2 Webinterface 1.5

Directory traversal vulnerability in file in Enigma2 Webinterface 1.5rc1 and 1.5beta4 allows remote attackers to read arbitrary files via a ..

5.0
2012-02-07 CVE-2012-1003 Opera Numeric Errors vulnerability in Opera Browser

Multiple integer overflows in Opera 11.60 and earlier allow remote attackers to cause a denial of service (application crash) via a large integer argument to the (1) Int32Array, (2) Float32Array, (3) Float64Array, (4) Uint32Array, (5) Int16Array, or (6) ArrayBuffer function.

5.0
2012-02-12 CVE-2012-1048 Efrontlearning Cross-Site Scripting vulnerability in Efrontlearning Efront Community ++ 3.6.10

Cross-site scripting (XSS) vulnerability in communityplusplus/www/administrator.php in eFront Community++ edition 3.6.10, and possibly other editions, allows remote attackers to inject arbitrary web script or HTML via the filter parameter.

4.3
2012-02-12 CVE-2011-4341 Symphony CMS Cross-Site Scripting vulnerability in Symphony-Cms Symphony CMS 2.2.3

Multiple SQL injection vulnerabilities in symphony/content/content.publish.php in Symphony CMS 2.2.3 and possibly other versions before 2.2.4 allow remote authenticated users with Author permissions to execute arbitrary SQL commands via the filter parameter to (1) symphony/publish/comments or (2) symphony/publish/images.

4.3
2012-02-10 CVE-2012-1046 IBM Cross-Site Scripting vulnerability in IBM Cognos TM1 9.5.2

Cross-site scripting (XSS) vulnerability in TM1 Web in IBM Cognos TM1 9.5.2 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0696.

4.3
2012-02-10 CVE-2011-4038 Dreamreport
Invensys
Cross-Site Scripting vulnerability in multiple products

Cross-site scripting (XSS) vulnerability in Invensys Wonderware HMI Reports 3.42.835.0304 and earlier, as used in Ocean Data Systems Dream Report before 4.0 and other products, allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.

4.3
2012-02-08 CVE-2012-1034 Episerver Cross-Site Scripting vulnerability in Episerver CMS

Multiple cross-site scripting (XSS) vulnerabilities in the admin interface in EPiServer CMS through 6R2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2012-02-08 CVE-2012-1028 Simple Groupware Cross-Site Scripting vulnerability in Simple-Groupware Simplegroupware 0.742

Cross-site scripting (XSS) vulnerability in bin/index.php in SimpleGroupware 0.742 and other versions before 0.743 allows remote attackers to inject arbitrary web script or HTML via the export parameter.

4.3
2012-02-08 CVE-2012-1027 Project Open Cross-Site Scripting vulnerability in Project-Open ]Project-Open[ 3.4.0/3.5.0.12

Cross-site scripting (XSS) vulnerability in account-closed.tcl in ]project-open[ (aka ]po[) 3.4.x, 3.5.0.1-2, and possibly other versions allows remote attackers to inject arbitrary web script or HTML via the message parameter to register/account-closed.

4.3
2012-02-08 CVE-2012-1021 4Homepages Cross-Site Scripting vulnerability in 4Homepages 4Images 1.7.10

Cross-site scripting (XSS) vulnerability in admin/categories.php in 4images 1.7.10 allows remote attackers to inject arbitrary web script or HTML via the cat_parent_id parameter in an addcat action.

4.3
2012-02-08 CVE-2012-1020 Overseaswtc Cross-Site Scripting vulnerability in Overseaswtc Nexorone Online Banking System

Multiple cross-site scripting (XSS) vulnerabilities in login.php in NexorONE Online Banking allow remote attackers to inject arbitrary web script or HTML via the (1) visitor_language parameter to register.php or (2) message parameter.

4.3
2012-02-08 CVE-2012-1019 Xwiki Cross-Site Scripting vulnerability in Xwiki Enterprise 3.4

Multiple cross-site scripting (XSS) vulnerabilities in XWiki Enterprise 3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) XWiki.XWikiComments_comment parameter to xwiki/bin/commentadd/Main/WebHome, (2) XWiki.XWikiUsers_0_company parameter when editing a user profile, or (3) projectVersion parameter to xwiki/bin/view/DownloadCode/DownloadFeedback.

4.3
2012-02-08 CVE-2012-1018 Dmackmedia
Joomla
Cross-Site Scripting vulnerability in Dmackmedia MOD Currencyconverter 1.0.0

Cross-site scripting (XSS) vulnerability in includes/convert.php in D-Mack Media Currency Converter (mod_currencyconverter) module 1.0.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the from parameter.

4.3
2012-02-07 CVE-2012-1005 Sphinx Soft Cross-Site Scripting vulnerability in Sphinx-Soft Mobile web Server 3.1.2.47

Multiple cross-site scripting (XSS) vulnerabilities in Sphinx Software Mobile Web Server 3.1.2.47 allow remote attackers to inject arbitrary web script or HTML via the comment parameter to a blog, as demonstrated using (1) Blog/MyFirstBlog.txt or (2) Blog/AboutSomething.txt.

4.3
2012-02-07 CVE-2012-1007 Apache Cross-Site Scripting vulnerability in Apache Struts 1.3.10

Multiple cross-site scripting (XSS) vulnerabilities in Apache Struts 1.3.10 allow remote attackers to inject arbitrary web script or HTML via (1) the name parameter to struts-examples/upload/upload-submit.do, or the message parameter to (2) struts-cookbook/processSimple.do or (3) struts-cookbook/processDyna.do.

4.3
2012-02-07 CVE-2012-1006 Apache Cross-Site Scripting vulnerability in Apache Struts 2.0.14/2.2.3

Multiple cross-site scripting (XSS) vulnerabilities in Apache Struts 2.0.14 and 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name or (2) lastName parameter to struts2-showcase/person/editPerson.action, or the (3) clientName parameter to struts2-rest-showcase/orders.

4.3
2012-02-06 CVE-2012-0396 EMC Permissions, Privileges, and Access Controls vulnerability in EMC Documentum Xplore 1.0/1.1/1.2

EMC Documentum xPlore 1.0, 1.1 before P07, and 1.2 does not properly enforce the requirement for BROWSE permission, which allows remote authenticated users to determine the existence of an object, or read object metadata, via a search.

4.0

4 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2012-02-12 CVE-2011-4340 Symphony CMS Cross-Site Scripting vulnerability in Symphony-Cms Symphony CMS 2.2.3

Multiple cross-site scripting (XSS) vulnerabilities in Symphony CMS 2.2.3 and possibly other versions before 2.2.4 allow remote authenticated users with Author privileges to inject arbitrary web script or HTML via (1) the profile parameter to extensions/profiledevkit/content/content.profile.php, as demonstrated via requests to (a) the default URI, (b) about/, or (c) drafts/; or (2) the filter parameter in symphony/lib/core/class.symphony.php, as demonstrated via requests to (d) symphony/publish/comments or (e) symphony/publish/images.

3.5
2012-02-07 CVE-2012-0991 Openemr Path Traversal vulnerability in Openemr 4.1.0

Multiple directory traversal vulnerabilities in OpenEMR 4.1.0 allow remote authenticated users to read arbitrary files via a ..

3.5
2012-02-07 CVE-2012-0990 Dclassifieds Cross-Site Request Forgery (CSRF) vulnerability in Dclassifieds 0.1

Cross-site request forgery (CSRF) vulnerability in admin/settings/update in DClassifieds 0.1 final allows remote attackers to hijack the authentication of administrators for requests that modify account settings such as the administrator password or email via certain Settings[] parameters.

3.5
2012-02-08 CVE-2012-1004 Foswiki Cross-Site Scripting vulnerability in Foswiki

Multiple cross-site scripting (XSS) vulnerabilities in UI/Register.pm in Foswiki before 1.1.5 allow remote authenticated users with CHANGE privileges to inject arbitrary web script or HTML via the (1) text, (2) FirstName, (3) LastName, (4) OrganisationName, (5) OrganisationUrl, (6) Profession, (7) Country, (8) State, (9) Address, (10) Location, (11) Telephone, (12) VoIP, (13) InstantMessagingIM, (14) Email, (15) HomePage, or (16) Comment parameter.

2.1