Weekly Vulnerabilities Reports > August 20 to 26, 2012

Overview

171 new vulnerabilities reported during this period, including 19 critical vulnerabilities and 20 high severity vulnerabilities. This weekly summary report vulnerabilities in 137 products from 68 vendors including Mcafee, Websense, Comodo, Google, and Silverstripe. Vulnerabilities are notably categorized as "Permissions, Privileges, and Access Controls", "Cross-site Scripting", "Improper Restriction of Operations within the Bounds of a Memory Buffer", "Information Exposure", and "Improper Input Validation".

  • 151 reported vulnerabilities are remotely exploitables.
  • 12 reported vulnerabilities have public exploit available.
  • 51 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 152 reported vulnerabilities are exploitable by an anonymous user.
  • Mcafee has the most reported vulnerabilities, with 28 reported vulnerabilities.
  • Microsoft has the most reported critical vulnerabilities, with 7 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

19 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2012-08-26 CVE-2011-5127 Bluecoat
Microsoft
Path Traversal vulnerability in Bluecoat Reporter

Directory traversal vulnerability in Blue Coat Reporter 9.x before 9.2.4.13, 9.2.5.x before 9.2.5.1, and 9.3 before 9.3.1.2 on Windows allows remote attackers to read arbitrary files, and consequently execute arbitrary code, via an unspecified HTTP request.

10.0
2012-08-26 CVE-2011-5124 Bluecoat Buffer Errors vulnerability in Bluecoat Proxyone and Proxysg

Stack-based buffer overflow in the BCAAA component before build 60258, as used by Blue Coat ProxySG 4.2.3 through 6.1 and ProxyOne, allows remote attackers to execute arbitrary code via a large packet to the synchronization port (16102/tcp).

10.0
2012-08-26 CVE-2011-5123 Comodo Cryptographic Issues vulnerability in Comodo Internet Security

The Antivirus component in Comodo Internet Security before 5.3.175888.1227 does not check whether X.509 certificates in signed executable files have been revoked, which has unknown impact and remote attack vectors.

10.0
2012-08-26 CVE-2011-5121 Comodo Cryptographic Issues vulnerability in Comodo Internet Security

The Antivirus component in Comodo Internet Security before 5.3.175888.1227 does not properly check whether unspecified X.509 certificates are revoked, which has unknown impact and remote attack vectors.

10.0
2012-08-26 CVE-2010-5185 Comodo Improper Input Validation vulnerability in Comodo Internet Security

The Antivirus component in Comodo Internet Security before 5.3.174622.1216 does not check whether X.509 certificates in signed executable files have been revoked, which has unknown impact and remote attack vectors.

10.0
2012-08-22 CVE-2012-4599 Mcafee Improper Authentication vulnerability in Mcafee Smartfilter Administration

McAfee SmartFilter Administration, and SmartFilter Administration Bess Edition, before 4.2.1.01 does not require authentication for access to the JBoss Remote Method Invocation (RMI) interface, which allows remote attackers to execute arbitrary code via a crafted .war file.

10.0
2012-08-21 CVE-2012-4167 Adobe
Apple
Microsoft
Linux
Google
Numeric Errors vulnerability in Adobe Air, AIR SDK and Flash Player

Integer overflow in Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allows attackers to execute arbitrary code via unspecified vectors.

10.0
2012-08-21 CVE-2012-4165 Adobe
Apple
Microsoft
Linux
Google
Buffer Errors vulnerability in Adobe Air, AIR SDK and Flash Player

Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-4163 and CVE-2012-4164.

10.0
2012-08-21 CVE-2012-4164 Adobe
Apple
Microsoft
Linux
Google
Buffer Errors vulnerability in Adobe Air, AIR SDK and Flash Player

Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-4163 and CVE-2012-4165.

10.0
2012-08-21 CVE-2012-4163 Adobe
Apple
Microsoft
Linux
Google
Buffer Errors vulnerability in Adobe Air, AIR SDK and Flash Player

Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-4164 and CVE-2012-4165.

10.0
2012-08-21 CVE-2012-4577 Korenix Credentials Management vulnerability in Korenix Jetport

The Linux firmware image on (1) Korenix Jetport 5600 series serial-device servers and (2) ORing Industrial DIN-Rail serial-device servers has a hardcoded password of "password" for the root account, which allows remote attackers to obtain administrative access via an SSH session.

10.0
2012-08-25 CVE-2012-3503 Theforeman
Redhat
Use of Hard-coded Credentials vulnerability in multiple products

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.

9.8
2012-08-26 CVE-2010-5191 Bluecoat Cross-Site Request Forgery (CSRF) vulnerability in Bluecoat Avos and Proxyav

Multiple cross-site request forgery (CSRF) vulnerabilities on the Blue Coat ProxyAV appliance before 3.2.6.1 allow remote attackers to hijack the authentication of administrators for requests that (1) change a password, (2) modify a policy, or (3) restart the device.

9.3
2012-08-26 CVE-2010-5189 Bluecoat Permissions, Privileges, and Access Controls vulnerability in Bluecoat products

Blue Coat ProxySG before SGOS 4.3.4.1, 5.x before SGOS 5.4.5.1, 5.5 before SGOS 5.5.4.1, and 6.x before SGOS 6.1.1.1 allows remote authenticated users to execute arbitrary CLI commands by leveraging read-only administrator privileges and establishing an HTTPS session.

9.3
2012-08-24 CVE-2012-2990 Samsung Code Injection vulnerability in Samsung Kies 2.3.2.12074

The MASetupCaller ActiveX control before 1.4.2012.508 in MASetupCaller.dll in MarkAny ContentSAFER, as distributed in Samsung KIES before 2.3.2.12074_13_13, does not properly implement unspecified methods, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a crafted HTML document.

9.3
2012-08-23 CVE-2012-4337 Foxitsoftware
Microsoft
Memory Corruption vulnerability in Foxit Reader

Foxit Reader before 5.3 on Windows XP and Windows 7 allows remote attackers to execute arbitrary code via a PDF document with a crafted attachment that triggers calculation of a negative number during processing of cross references.

9.3
2012-08-22 CVE-2012-4598 Mcafee Denial-Of-Service vulnerability in Mcafee products

An unspecified ActiveX control in McAfee Virtual Technician (MVT) before 6.4, and ePO-MVT, allows remote attackers to execute arbitrary code or cause a denial of service (Internet Explorer crash) via a crafted web site.

9.3
2012-08-22 CVE-2009-5118 Mcafee Unspecified vulnerability in Mcafee Virusscan Enterprise 7.1.0/8.0I/8.5I

Untrusted search path vulnerability in McAfee VirusScan Enterprise before 8.7i allows local users to gain privileges via a Trojan horse DLL in an unspecified directory, as demonstrated by scanning a document located on a remote share.

9.3
2012-08-21 CVE-2012-4363 Adobe
Apple
Linux
Microsoft
Unspecified vulnerability in Adobe Acrobat Reader

Multiple unspecified vulnerabilities in Adobe Reader through 10.1.4 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document, related to "sixteen more crashes affecting Windows, OS X, or both systems."

9.3

20 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2012-08-20 CVE-2012-3252 HP Denial of Service vulnerability in HP Serviceguard A.11.19/A.11.20

Unspecified vulnerability in HP Serviceguard A.11.19 and A.11.20 allows remote attackers to cause a denial of service via unknown vectors.

7.8
2012-08-20 CVE-2012-4361 HP OS Command Injection vulnerability in HP San/Iq

lhn/public/network/ping in HP SAN/iQ before 9.5 on the HP Virtual SAN Appliance allows remote authenticated users to execute arbitrary commands via shell metacharacters in the second parameter.

7.7
2012-08-20 CVE-2012-2986 HP OS Command Injection vulnerability in HP San/Iq 9.5

lhn/public/network/ping in HP SAN/iQ 9.5 on the HP Virtual SAN Appliance allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) first, (2) third, or (3) fourth parameter.

7.7
2012-08-26 CVE-2012-2227 Pluxml Path Traversal vulnerability in Pluxml 0.3.1/5.1.5

Directory traversal vulnerability in update/index.php in PluXml before 5.1.6 allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the default_lang parameter.

7.5
2012-08-26 CVE-2012-4673 Thomas Hunter SQL Injection vulnerability in Thomas Hunter Neoinvoice

SQL injection vulnerability in application/controllers/invoice.php in NeoInvoice might allow remote attackers to execute arbitrary SQL commands via vectors involving the sort_col variable in the list_items function, a different vulnerability than CVE-2012-3477.

7.5
2012-08-26 CVE-2012-3477 Thomas Hunter SQL Injection vulnerability in Thomas Hunter Neoinvoice

SQL injection vulnerability in signup_check.php in NeoInvoice allows remote attackers to execute arbitrary SQL commands via the value parameter in a username action.

7.5
2012-08-26 CVE-2012-2289 EMC Permissions, Privileges, and Access Controls vulnerability in EMC products

EMC ApplicationXtender Desktop before 6.5 SP2 and ApplicationXtender Web Access .NET before 6.5 SP2 allow remote attackers to upload files to any location, and possibly execute arbitrary code, via unspecified vectors.

7.5
2012-08-23 CVE-2011-5116 Setseed SQL Injection vulnerability in Setseed CMS 5.11.2/5.8.20

SQL injection vulnerability in setseed-hub in SetSeed CMS 5.8.20, 5.11.2, and earlier allows remote attackers to execute arbitrary SQL commands via the loggedInUser cookie.

7.5
2012-08-23 CVE-2011-5113 Techdeluge
Joomla
SQL Injection vulnerability in Techdeluge COM Techfolio 1.0

SQL injection vulnerability in frontend/models/techfoliodetail.php in Techfolio (com_techfolio) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter.

7.5
2012-08-23 CVE-2011-5112 Blueflyingfish
Joomla
SQL Injection vulnerability in Blueflyingfish COM Alameda

SQL injection vulnerability in Alameda (com_alameda) component before 1.0.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the storeid parameter to index.php.

7.5
2012-08-23 CVE-2011-5111 Kajianwebsite SQL Injection vulnerability in Kajianwebsite CMS Balitbang 3.0

Multiple SQL injection vulnerabilities in Kajian Website CMS Balitbang 3.x allow remote attackers to execute arbitrary SQL commands via the hal parameter to (1) the data module in alumni.php; or the (2) lih_buku, (3) artikel, (4) album, or (5) berita module in index.php.

7.5
2012-08-23 CVE-2011-5110 John GEO SQL Injection vulnerability in John GEO Blogs Manager 1.101

Multiple SQL injection vulnerabilities in Blogs Manager 1.101 and earlier allow remote attackers to execute arbitrary SQL commands via the SearchField parameter in a search action to (1) _authors_list.php, (2) _blogs_list.php, (3) _category_list.php, (4) _comments_list.php, (5) _policy_list.php, (6) _rate_list.php, (7) categoriesblogs_list.php, (8) chosen_authors_list.php, (9) chosen_blogs_list.php, (10) chosen_comments_list.php, and (11) help_list.php in blogs/.

7.5
2012-08-23 CVE-2011-5109 John GEO SQL Injection vulnerability in John GEO Freelancer Calendar 1.01

Multiple SQL injection vulnerabilities in Freelancer calendar 1.01 and earlier allow remote attackers to inject arbitrary web script or HTML via the SearchField parameter in a search action to (1) category_list.php, (2) Copy_of_calendar_list.php, (3) customer_statistics_list.php, (4) customer_list.php, and (5) task_statistics_list.php in the worldcalendar directory.

7.5
2012-08-23 CVE-2011-5103 Alurian SQL Injection vulnerability in Alurian Prismotube Video Script

SQL injection vulnerability in Alurian Prismotube PHP Video Script allows remote attackers to execute arbitrary SQL commands via the id parameter to index.php.

7.5
2012-08-23 CVE-2011-5102 Websense Permissions, Privileges, and Access Controls vulnerability in Websense products

The Investigative Reports web interface in the TRITON management console in Websense Web Security 7.1 before Hotfix 109, 7.1.1 before Hotfix 06, 7.5 before Hotfix 78, 7.5.1 before Hotfix 12, 7.6 before Hotfix 24, and 7.6.2 before Hotfix 12; Web Filter; Web Security Gateway; and Web Security Gateway Anywhere allows remote attackers to execute commands via unspecified vectors.

7.5
2012-08-22 CVE-2012-4595 Mcafee Improper Authentication vulnerability in Mcafee Email and web Security and Email Gateway

McAfee Email and Web Security (EWS) 5.5 through Patch 6 and 5.6 through Patch 3, and McAfee Email Gateway (MEG) 7.0.0 and 7.0.1, allows remote attackers to bypass authentication and obtain an admin session ID via unspecified vectors.

7.5
2012-08-22 CVE-2011-5100 Mcafee Improper Authentication vulnerability in Mcafee Firewall Reporter 5.1.0.6

The web interface in McAfee Firewall Reporter before 5.1.0.13 does not properly implement cookie authentication, which allows remote attackers to obtain access, and disable anti-virus functionality, via an HTTP request.

7.5
2012-08-26 CVE-2012-3485 Google Improper Input Validation vulnerability in Google Tunnelblick

Tunnelblick 3.3beta20 and earlier relies on argv[0] to determine the name of an appropriate (1) kernel module pathname or (2) executable file pathname, which allows local users to gain privileges via an execl system call.

7.2
2012-08-26 CVE-2012-3484 Google Permissions, Privileges, and Access Controls vulnerability in Google Tunnelblick

Tunnelblick 3.3beta20 and earlier relies on a test for specific ownership and permissions to determine whether a program can be safely executed, which allows local users to bypass intended access restrictions and gain privileges via a (1) user-mountable image or (2) network share.

7.2
2012-08-21 CVE-2012-2980 ATT
HTC
Samsung
Sprint
T Mobile
Credentials Management vulnerability in multiple products

The Samsung and HTC onTouchEvent method implementation for Android on the T-Mobile myTouch 3G Slide, HTC Merge, Sprint EVO Shift 4G, HTC ChaCha, AT&T Status, HTC Desire Z, T-Mobile G2, T-Mobile myTouch 4G Slide, and Samsung Galaxy S stores touch coordinates in the dmesg buffer, which allows remote attackers to obtain sensitive information via a crafted application, as demonstrated by PIN numbers, telephone numbers, and text messages.

7.1

112 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2012-08-26 CVE-2012-3486 Google Permissions, Privileges, and Access Controls vulnerability in Google Tunnelblick

Tunnelblick 3.3beta20 and earlier allows local users to gain privileges via an OpenVPN configuration file that specifies execution of a script upon occurrence of an OpenVPN event.

6.9
2012-08-24 CVE-2011-5117 Sophos Race Condition vulnerability in Sophos products

Sophos SafeGuard Enterprise Device Encryption 5.x through 5.50.8.13, Sophos SafeGuard Easy Device Encryption Client 5.50.x, and Sophos Disk Encryption 5.50.x have a delay before removal of (1) out-of-date credentials and (2) invalid credentials, which allows physically proximate attackers to defeat the full-disk encryption feature by leveraging knowledge of these credentials.

6.9
2012-08-26 CVE-2012-2104 Munin Monitoring Improper Input Validation vulnerability in Munin-Monitoring Munin 2.0/2.1

cgi-bin/munin-cgi-graph in Munin 2.x writes data to a log file without sanitizing non-printable characters, which might allow user-assisted remote attackers to inject terminal emulator escape sequences and execute arbitrary commands or delete arbitrary files via a crafted HTTP request.

6.8
2012-08-26 CVE-2012-1921 Sitecom Cross-Site Request Forgery (CSRF) vulnerability in Sitecom Wlm-2501

Cross-site request forgery (CSRF) vulnerability in goform/admin/formWlEncrypt in Sitecom WLM-2501 allows remote attackers to hijack the authentication of administrators for requests that change the router passphrase via the pskValue parameter.

6.8
2012-08-26 CVE-2012-1175 GNU Numeric Errors vulnerability in GNU Gnash 0.8.10

Integer overflow in the GnashImage::size method in libbase/GnashImage.h in GNU Gnash 0.8.10 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SWF file, which triggers a heap-based buffer overflow.

6.8
2012-08-26 CVE-2010-5088 Silverstripe Cross-Site Request Forgery (CSRF) vulnerability in Silverstripe

Multiple cross-site request forgery (CSRF) vulnerabilities in SilverStripe 2.3.x before 2.3.9 and 2.4.x before 2.4.3 allow remote attackers to hijack the authentication of administrators via destructive controller actions, a different vulnerability than CVE-2010-5087.

6.8
2012-08-26 CVE-2010-5080 Silverstripe Cross-Site Request Forgery (CSRF) vulnerability in Silverstripe

The Security/changepassword URL action in SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4 passes a token as a GET parameter while changing a password through email, which allows remote attackers to obtain sensitive data and hijack the session via the HTTP referer logs on a server, aka "HTTP referer leakage."

6.8
2012-08-25 CVE-2012-3479 GNU Remote Code Execution vulnerability in GNU Emacs 'enable-local-variables'

lisp/files.el in Emacs 23.2, 23.3, 23.4, and 24.1 automatically executes eval forms in local-variable sections when the enable-local-variables option is set to :safe, which allows user-assisted remote attackers to execute arbitrary Emacs Lisp code via a crafted file.

6.8
2012-08-22 CVE-2012-4581 Mcafee Improper Authentication vulnerability in Mcafee Email and web Security and Email Gateway

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, does not disable the server-side session token upon the closing of the Management Console/Dashboard, which makes it easier for remote attackers to hijack sessions by capturing a session cookie and then modifying the response to a login attempt, related to a "Logout Failure" issue.

6.8
2012-08-22 CVE-2009-5116 Mcafee Improper Authentication vulnerability in Mcafee Linuxshield 1.5/1.5.1

McAfee LinuxShield 1.5.1 and earlier does not properly implement client authentication, which allows remote authenticated users to obtain Admin access to the statistics server by leveraging a client account.

6.5
2012-08-22 CVE-2009-5115 Mcafee Permissions, Privileges, and Access Controls vulnerability in Mcafee Common Management Agent

McAfee Common Management Agent (CMA) 3.5.5 through 3.5.5.588 and 3.6.0 through 3.6.0.608, and McAfee Agent 4.0 before Patch 3, allows remote authenticated users to overwrite arbitrary files by accessing a report-writing ActiveX control COM object.

6.5
2012-08-25 CVE-2012-4670 Tigase Improper Input Validation vulnerability in Tigase Xmpp Server

Tigase XMPP Server before 5.1.0 does not verify that a request was made for an XMPP Server Dialback response, which allows remote XMPP servers to spoof domains via a (1) Verify Response or (2) Authorization Response.

6.4
2012-08-22 CVE-2010-3499 F Secure Permissions, Privileges, and Access Controls vulnerability in F-Secure Anti-Virus

F-Secure Anti-Virus does not properly interact with the processing of hcp:// URLs by the Microsoft Help and Support Center, which makes it easier for remote attackers to execute arbitrary code via malware that is correctly detected by this product, but with a detection approach that occurs too late to stop the code execution.

6.4
2012-08-22 CVE-2010-3498 AVG Permissions, Privileges, and Access Controls vulnerability in AVG Anti-Virus

AVG Anti-Virus does not properly interact with the processing of hcp:// URLs by the Microsoft Help and Support Center, which makes it easier for remote attackers to execute arbitrary code via malware that is correctly detected by this product, but with a detection approach that occurs too late to stop the code execution.

6.4
2012-08-22 CVE-2010-3497 Symantec Permissions, Privileges, and Access Controls vulnerability in Symantec Norton Antivirus 2011

Symantec Norton AntiVirus 2011 does not properly interact with the processing of hcp:// URLs by the Microsoft Help and Support Center, which makes it easier for remote attackers to execute arbitrary code via malware that is correctly detected by this product, but with a detection approach that occurs too late to stop the code execution.

6.4
2012-08-22 CVE-2010-3496 Mcafee Permissions, Privileges, and Access Controls vulnerability in Mcafee Virusscan Enterprise 8.5I/8.7I

McAfee VirusScan Enterprise 8.5i and 8.7i does not properly interact with the processing of hcp:// URLs by the Microsoft Help and Support Center, which makes it easier for remote attackers to execute arbitrary code via malware that is correctly detected by this product, but with a detection approach that occurs too late to stop the code execution.

6.4
2012-08-26 CVE-2012-3483 Google Race Condition vulnerability in Google Tunnelblick

Race condition in the runScript function in Tunnelblick 3.3beta20 and earlier allows local users to gain privileges by replacing a script file.

6.2
2012-08-25 CVE-2010-5157 Comodo
Microsoft
Race Condition vulnerability in Comodo Internet Security

Race condition in Comodo Internet Security before 4.1.149672.916 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during hook-handler execution, aka an argument-switch attack or a KHOBE attack.

6.2
2012-08-26 CVE-2010-5091 Silverstripe Code Injection vulnerability in Silverstripe

The setName function in filesystem/File.php in SilverStripe 2.3.x before 2.3.8 and 2.4.x before 2.4.1 allows remote authenticated users with CMS author privileges to execute arbitrary PHP code by changing the extension of an uploaded file.

6.0
2012-08-25 CVE-2012-4672 Apple Improper Input Validation vulnerability in Apple Ichat Server

Apple iChat Server does not verify that a request was made for an XMPP Server Dialback response, which allows remote XMPP servers to spoof domains via responses for domains that were not asserted.

5.8
2012-08-25 CVE-2012-4671 Psyced Improper Input Validation vulnerability in Psyced

psyced before 20120821 does not verify that a request was made for an XMPP Server Dialback response, which allows remote XMPP servers to spoof domains via responses for domains that were not asserted.

5.8
2012-08-25 CVE-2012-4669 Isode Improper Input Validation vulnerability in Isode M-Link 14.6/15.1

M-Link R14.6 before R14.6v14 and R15.1 before R15.1v10 does not verify that a request was made for an XMPP Server Dialback response, which allows remote XMPP servers to spoof domains via responses for domains that were not asserted.

5.8
2012-08-26 CVE-2012-1177 Gnome Improper Input Validation vulnerability in Gnome Libgdata

libgdata before 0.10.2 and 0.11.x before 0.11.1 does not validate SSL certificates, which allows remote attackers to obtain user names and passwords via a man-in-the-middle (MITM) attack with a spoofed certificate.

5.1
2012-08-26 CVE-2012-4678 Munin Monitoring Resource Management Errors vulnerability in Munin-Monitoring Munin 2.0Rc4

munin-cgi-graph for Munin 2.0 rc4 does not delete temporary files, which allows remote attackers to cause a denial of service (disk consumption) via many requests to an image with unique parameters.

5.0
2012-08-26 CVE-2012-2147 Munin Monitoring Resource Management Errors vulnerability in Munin-Monitoring Munin 2.0Rc4

munin-cgi-graph in Munin 2.0 rc4 allows remote attackers to cause a denial of service (disk or memory consumption) via many image requests with large values in the (1) size_x or (2) size_y parameters.

5.0
2012-08-26 CVE-2012-1176 Fribidi Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Fribidi Pyfribidi

Buffer overflow in the fribidi_utf8_to_unicode function in PyFriBidi before 0.11.0 allows remote attackers to cause a denial of service (application crash) via a 4-byte utf-8 sequence.

5.0
2012-08-26 CVE-2011-5126 Bluecoat Information Exposure vulnerability in Bluecoat Sgos

Blue Coat ProxySG 6.1 before SGOS 6.1.5.1 and 6.2 before SGOS 6.2.2.1 writes the secure heap to core images, which allows context-dependent attackers to obtain sensitive authentication information by leveraging read access to a downloaded core file.

5.0
2012-08-26 CVE-2010-5190 Bluecoat Permissions, Privileges, and Access Controls vulnerability in Bluecoat products

The Active Content Transformation functionality in Blue Coat ProxySG before SGOS 4.3.4.2, 5.x before SGOS 5.4.5.1, 5.5 before SGOS 5.5.4.1, and 6.x before SGOS 6.1.2.1 allows remote attackers to bypass JavaScript detection via HTML entities.

5.0
2012-08-26 CVE-2009-5132 Websense Denial-Of-Service vulnerability in Websense Web Filter

The Filtering Service in Websense Web Security and Web Filter before 6.3.1 Hotfix 106 and 7.x before 7.1 allow remote attackers to cause a denial of service (filtering outage) via a crafted URL.

5.0
2012-08-26 CVE-2009-5131 Websense Permissions, Privileges, and Access Controls vulnerability in Websense Email Security 6.1/7.0

The Receive Service in Websense Email Security before 7.1 does not recognize domain extensions in the blacklist, which allows remote attackers to bypass intended access restrictions and send e-mail messages via an SMTP session.

5.0
2012-08-26 CVE-2009-5129 Websense Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Websense V10000

The Websense V10000 appliance before 1.0.1 allows remote attackers to cause a denial of service (intermittent LDAP authentication outage) via a login attempt with an incorrect password.

5.0
2012-08-26 CVE-2009-5128 Websense Buffer Errors vulnerability in Websense V10000 1.0.0

The Websense V10000 appliance before 1.0.1 allows remote attackers to cause a denial of service (memory consumption and process crash) via a large file that is not properly handled during buffering.

5.0
2012-08-26 CVE-2012-4674 Pluxml Information Exposure vulnerability in Pluxml 0.3.1/5.1.5

PluXml before 5.1.6 allows remote attackers to obtain the installation path via the PHPSESSID.

5.0
2012-08-26 CVE-2010-5188 Silverstripe Information Exposure vulnerability in Silverstripe

SilverStripe 2.3.x before 2.3.6 allows remote attackers to obtain sensitive information via the (1) debug_memory parameter to core/control/Director.php or (2) debug_profile parameter to main.php.

5.0
2012-08-26 CVE-2010-5094 Silverstripe Permissions, Privileges, and Access Controls vulnerability in Silverstripe

The deleteinstallfiles function in control/ContentController.php in SilverStripe 2.3.x before 2.3.7 does not require ADMIN permissions, which allows remote attackers to delete index.php and "disrupt mod_rewrite-less URL routing."

5.0
2012-08-26 CVE-2010-5093 Silverstripe Permissions, Privileges, and Access Controls vulnerability in Silverstripe

Member_ProfileForm in security/Member.php in SilverStripe 2.3.x before 2.3.7 allows remote attackers to hijack user accounts by saving data using the email address (ID) of another user.

5.0
2012-08-26 CVE-2010-5087 Silverstripe Permissions, Privileges, and Access Controls vulnerability in Silverstripe

SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism and hijack the authentication of administrators via vectors related to "form action requests" using a controller.

5.0
2012-08-26 CVE-2012-3519 TOR Information Exposure vulnerability in TOR

routerlist.c in Tor before 0.2.2.38 uses a different amount of time for relay-list iteration depending on which relay is chosen, which might allow remote attackers to obtain sensitive information about relay selection via a timing side-channel attack.

5.0
2012-08-26 CVE-2012-3518 TOR Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in TOR

The networkstatus_parse_vote_from_string function in routerparse.c in Tor before 0.2.2.38 does not properly handle an invalid flavor name, which allows remote attackers to cause a denial of service (out-of-bounds read and daemon crash) via a crafted (1) vote document or (2) consensus document.

5.0
2012-08-26 CVE-2012-3517 TOR Resource Management Errors vulnerability in TOR

Use-after-free vulnerability in dns.c in Tor before 0.2.2.38 might allow remote attackers to cause a denial of service (daemon crash) via vectors related to failed DNS requests.

5.0
2012-08-25 CVE-2012-3514 Nicolas Cannasse Cryptographic Issues vulnerability in Nicolas Cannasse Ocaml Xml-Light Library R233

OCaml Xml-Light Library before r234 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via unspecified vectors.

5.0
2012-08-25 CVE-2012-3501 Darold Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Darold Squidclamav

The squidclamav_check_preview_handler function in squidclamav.c in SquidClamav 5.x before 5.8 and 6.x before 6.7 passes an unescaped URL to a system command call, which allows remote attackers to cause a denial of service (daemon crash) via a URL with certain characters, as demonstrated using %0D or %0A.

5.0
2012-08-23 CVE-2012-4605 Websense Information Exposure vulnerability in Websense Email Security

The default configuration of the SMTP component in Websense Email Security 6.1 through 7.3 enables weak SSL ciphers in the "SurfControl plc\SuperScout Email Filter\SMTP" registry key, which makes it easier for remote attackers to obtain sensitive information by sniffing the network and then conducting a brute-force attack against encrypted session data.

5.0
2012-08-23 CVE-2010-5149 Websense Denial-Of-Service vulnerability in Websense Web Security

Websense Web Security and Web Filter before 6.3.3 Hotfix 27 and 7.x before 7.1.1 allow remote attackers to cause a denial of service (Blue Coat appliance integration outage) via a long URL.

5.0
2012-08-23 CVE-2010-5148 Websense Remote Security vulnerability in Websense Web Security

Websense Web Security and Web Filter before 7.1 Hotfix 21 do not set the secure flag for the Encrypted Session (SSL) cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

5.0
2012-08-23 CVE-2010-5147 Websense Denial-Of-Service vulnerability in Websense Web Security

The Remote Filtering component in Websense Web Security and Web Filter before 6.3.3 Hotfix 18 and 7.x before 7.1.1 allows remote attackers to cause a denial of service (daemon exit) via a large volume of traffic.

5.0
2012-08-23 CVE-2009-5122 Websense Information Exposure vulnerability in Websense Email Security 6.1/7.0/7.1

The Personal Email Manager component in Websense Email Security before 7.2 allows remote attackers to obtain potentially sensitive information from the JBoss status page via an unspecified query.

5.0
2012-08-23 CVE-2009-5121 Websense Permissions, Privileges, and Access Controls vulnerability in Websense Email Security 7.1

Websense Email Security 7.1 before Hotfix 4 allows remote attackers to bypass the sender-based blacklist by using the 8BITMIME EHLO keyword in the SMTP session.

5.0
2012-08-23 CVE-2008-7312 Websense Improper Input Validation vulnerability in Websense Enterprise

The Filtering Service in Websense Enterprise 5.2 through 6.3 does not consider the IP address during URL categorization, which makes it easier for remote attackers to bypass filtering via an HTTP request, as demonstrated by a request to a compromised server associated with a specific IP address.

5.0
2012-08-22 CVE-2012-4593 Mcafee Permissions, Privileges, and Access Controls vulnerability in Mcafee Application Control and Change Control

McAfee Application Control and Change Control 5.1.x and 6.0.0 do not enforce an intended password requirement in certain situations involving attributes of the password file, which allows local users to bypass authentication by executing a command.

5.0
2012-08-22 CVE-2012-4592 Mcafee Remote Security vulnerability in Mcafee Enterprise Mobility Manager 4.7

The Portal in McAfee Enterprise Mobility Manager (EMM) before 10.0 does not set the secure flag for the ASP.NET session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

5.0
2012-08-22 CVE-2012-4591 Mcafee Information Exposure vulnerability in Mcafee Enterprise Mobility Manager 4.7

About.aspx in the Portal in McAfee Enterprise Mobility Manager (EMM) before 10.0 discloses the name of the user account for an IIS worker process, which allows remote attackers to obtain potentially sensitive information by visiting this page.

5.0
2012-08-22 CVE-2011-5101 Mcafee Remote Security vulnerability in SaaS Endpoint Protection

The Rumor technology in McAfee SaaS Endpoint Protection before 5.2.4 allows remote attackers to relay e-mail messages via unspecified vectors, as demonstrated by relaying spam.

5.0
2012-08-21 CVE-2012-4219 Phpmyadmin Information Exposure vulnerability in PHPmyadmin 3.5.0.0/3.5.1.0/3.5.2.0

show_config_errors.php in phpMyAdmin 3.5.x before 3.5.2.1 allows remote attackers to obtain sensitive information via a direct request, which reveals the installation path in an error message, related to lack of inclusion of the common.inc.php library file.

5.0
2012-08-21 CVE-2012-2190 IBM Cryptographic Issues vulnerability in IBM Websphere Application Server

IBM Global Security Kit (aka GSKit), as used in IBM HTTP Server in IBM WebSphere Application Server (WAS) 6.1.x before 6.1.0.45, 7.0.x before 7.0.0.25, 8.0.x before 8.0.0.4, and 8.5.x before 8.5.0.1, allows remote attackers to cause a denial of service (daemon crash) via a crafted ClientHello message in the TLS Handshake Protocol.

5.0
2012-08-20 CVE-2012-0857 Ffmpeg Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Ffmpeg

Multiple buffer overflows in the get_qcx function in the J2K decoder (j2kdec.c) in libavcode in FFmpeg before 0.9.1 allow remote attackers to cause a denial of service (application crash) via unspecified vectors.

5.0
2012-08-20 CVE-2012-2387 Debian Information Exposure vulnerability in Debian Devotee 0.1

devotee 0.1 patch 2 uses a 32-bit seed for generating 48-bit random numbers, which makes it easier for remote attackers to obtain the secret monikers via a brute force attack.

5.0
2012-08-20 CVE-2012-2132 Gnome Improper Authentication vulnerability in Gnome Libsoup 2.32.2

libsoup 2.32.2 and earlier does not validate certificates or clear the trust flag when the ssl-ca-file does not exist, which allows remote attackers to bypass authentication by connecting with a SSL connection.

5.0
2012-08-22 CVE-2012-4582 Mcafee Permissions, Privileges, and Access Controls vulnerability in Mcafee Email and web Security and Email Gateway

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to reset the passwords of arbitrary administrative accounts via unspecified vectors.

4.9
2012-08-26 CVE-2012-4677 Google Permissions, Privileges, and Access Controls vulnerability in Google Tunnelblick

Tunnelblick 3.3beta20 and earlier allows local users to gain privileges by using a crafted Info.plist file to control the gOkIfNotSecure value.

4.4
2012-08-26 CVE-2012-2146 Ematia Cryptographic Issues vulnerability in Ematia Elixir 0.8.0

Elixir 0.8.0 uses Blowfish in CFB mode without constructing a unique initialization vector (IV), which makes it easier for context-dependent users to obtain sensitive information and decrypt the database.

4.3
2012-08-26 CVE-2012-1296 Elefantcms Cross-Site Scripting vulnerability in Elefantcms

Multiple cross-site scripting (XSS) vulnerabilities in apps/admin/handlers/preview.php in Elefant CMS 1.0.x before 1.0.2-Beta and 1.1.x before 1.1.5-Beta allow remote attackers to inject arbitrary web script or HTML via the (1) title or (2) body parameter to admin/preview.

4.3
2012-08-26 CVE-2011-5125 Bluecoat Cross-Site Scripting vulnerability in Bluecoat Director 5.4/5.5/5.5.2

Cross-site scripting (XSS) vulnerability in Blue Coat Director before 5.5.2.3 allows remote attackers to inject arbitrary web script or HTML via vectors involving the HTTP TRACE method.

4.3
2012-08-26 CVE-2010-5192 Bluecoat Cross-Site Scripting vulnerability in Bluecoat products

Cross-site scripting (XSS) vulnerability in the Java Management Console in Blue Coat ProxySG before SGOS 4.3.4.1, 5.x before SGOS 5.4.5.1, 5.5 before SGOS 5.5.4.1, and 6.x before SGOS 6.1.1.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2012-08-26 CVE-2009-5130 Websense Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Websense Email Security 6.1/7.0

The Rules Service in Websense Email Security before 7.1 allows remote attackers to cause a denial of service (service crash) via an attachment with a crafted size.

4.3
2012-08-26 CVE-2012-4675 Pluxml Cross-Site Scripting vulnerability in Pluxml 0.3.1/5.1.5

Cross-site scripting (XSS) vulnerability in PluXml 5.1.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to file update.

4.3
2012-08-26 CVE-2010-5187 Silverstripe Information Exposure vulnerability in Silverstripe

SilverStripe 2.3.x before 2.3.8 and 2.4.x before 2.4.1, when running on servers with certain configurations, allows remote attackers to obtain sensitive information via a direct request to PHP files in the (1) sapphire, (2) cms, or (3) mysite folders, which reveals the installation path in an error message.

4.3
2012-08-26 CVE-2010-5095 Silverstripe Cross-Site Scripting vulnerability in Silverstripe

Cross-site scripting (XSS) vulnerability in SilverStripe 2.3.x before 2.3.6 allows remote attackers to inject arbitrary web script or HTML via vectors related to DataObjectSet pagination.

4.3
2012-08-26 CVE-2010-5089 Silverstripe Permissions, Privileges, and Access Controls vulnerability in Silverstripe

SilverStripe before 2.4.2 does not properly restrict access to pages in draft mode, which allows remote attackers to obtain sensitive information.

4.3
2012-08-26 CVE-2011-5122 Comodo Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Comodo Internet Security

The Antivirus component in Comodo Internet Security before 5.3.175888.1227 allows remote attackers to cause a denial of service (application crash) via a crafted compressed file.

4.3
2012-08-26 CVE-2011-5120 Comodo Denial-Of-Service vulnerability in Comodo Internet Security

The Antivirus component in Comodo Internet Security before 5.4.189822.1355 allows remote attackers to cause a denial of service (application crash) via a crafted .PST file.

4.3
2012-08-26 CVE-2010-5186 Comodo Denial-Of-Service vulnerability in Comodo Internet Security

The Antivirus component in Comodo Internet Security before 4.1.150349.920 allows remote attackers to cause a denial of service (application crash) via a crafted file.

4.3
2012-08-26 CVE-2009-5127 Comodo Denial-Of-Service vulnerability in Comodo Internet Security

The Antivirus component in Comodo Internet Security before 3.8.64739.471 allows remote attackers to cause a denial of service (application crash) via a crafted file.

4.3
2012-08-26 CVE-2009-5126 Comodo Denial-Of-Service vulnerability in Comodo Internet Security

The Antivirus component in Comodo Internet Security before 3.8.65951.477 allows remote attackers to cause a denial of service (application crash) via a crafted file.

4.3
2012-08-26 CVE-2009-5125 Comodo Unspecified vulnerability in Comodo Internet Security

Comodo Internet Security before 3.9.95478.509 allows remote attackers to bypass malware detection in an RAR archive via an unspecified manipulation of the archive file format.

4.3
2012-08-26 CVE-2009-5124 Comodo Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Comodo Internet Security

The Antivirus component in Comodo Internet Security before 3.11.108364.552 allows remote attackers to cause a denial of service (application crash) via a crafted packed file.

4.3
2012-08-26 CVE-2009-5123 Comodo Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Comodo Internet Security

The Antivirus component in Comodo Internet Security before 3.11.108364.552 allows remote attackers to cause a denial of service (memory consumption) via a crafted compressed file.

4.3
2012-08-25 CVE-2012-4668 Roundcube Cross-Site Scripting vulnerability in Roundcube Webmail

Cross-site scripting (XSS) vulnerability in Roundcube Webmail 0.8.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the signature in an email.

4.3
2012-08-25 CVE-2012-4667 Darold Cross-Site Scripting vulnerability in Darold Squidclamav

Multiple cross-site scripting (XSS) vulnerabilities in SquidClamav 5.x before 5.8 allow remote attackers to inject arbitrary web script or HTML via the (1) url, (2) virus, (3) source, or (4) user parameter to (a) clwarn.cgi, (b) clwarn.cgi.de_DE, (c) clwarn.cgi.en_EN, (d) clwarn.cgi.fr_FR, (e) clwarn.cgi.pt_BR, or (f) clwarn.cgi.ru_RU in cgi-bin/.

4.3
2012-08-25 CVE-2012-3508 Roundcube Cross-Site Scripting vulnerability in Roundcube Webmail 0.8.0

Cross-site scripting (XSS) vulnerability in program/lib/washtml.php in Roundcube Webmail 0.8.0 allows remote attackers to inject arbitrary web script or HTML by using "javascript:" in an href attribute in the body of an HTML-formatted email.

4.3
2012-08-25 CVE-2012-0048 Openttd Resource Management Errors vulnerability in Openttd

OpenTTD 0.3.5 through 1.1.4 allows remote attackers to cause a denial of service (game pause) by connecting to the server and not finishing the (1) authorization phase or (2) map download, aka a "slow read" attack.

4.3
2012-08-24 CVE-2012-2984 Websense Cross-Site Scripting vulnerability in Websense Content Gateway 7.7

Multiple cross-site scripting (XSS) vulnerabilities in monitor/m_overview.ink in Websense Content Gateway before 7.7.3 allow remote attackers to inject arbitrary web script or HTML via the (1) menu or (2) item parameter.

4.3
2012-08-23 CVE-2011-5115 Dlguard Cross-Site Scripting vulnerability in Dlguard 4.5/4.6

Cross-site scripting (XSS) vulnerability in DLGuard, possibly 4.6 and earlier, allows remote attackers to inject arbitrary web script or HTML via the searchCart parameter to index.php.

4.3
2012-08-23 CVE-2011-5114 Barraguard Cross-Site Scripting vulnerability in Barraguard Barracuda Link Balancer Series Firmware 1.3.2.005

Multiple cross-site scripting (XSS) vulnerabilities in the Authoritative DNS - DNS Zones page in Barracuda Link Balancer 330 Firmware 1.3.2.005 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) zoneid or (2) scope parameter.

4.3
2012-08-23 CVE-2011-5108 Adaptcms Cross-Site Scripting vulnerability in Adaptcms 2.0.0/2.0.1

Cross-site scripting (XSS) vulnerability in config.php in AdaptCMS 2.0.0 and 2.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2012-08-23 CVE-2011-5107 Wordpress Cross-Site Scripting vulnerability in Wordpress Alert Before YOU Post

Cross-site scripting (XSS) vulnerability in post_alert.php in Alert Before Your Post plugin, possibly 0.1.1 and earlier, for WordPress allows remote attackers to inject arbitrary web script or HTML via the name parameter.

4.3
2012-08-23 CVE-2011-5106 Fractalia
Wordpress
Cross-Site Scripting vulnerability in Fractalia Flexible Custom Post Type

Cross-site scripting (XSS) vulnerability in edit-post.php in the Flexible Custom Post Type plugin before 0.1.7 for WordPress allows remote attackers to inject arbitrary web script or HTML via the id parameter.

4.3
2012-08-23 CVE-2011-5105 Zohocorp Cross-Site Scripting vulnerability in Zohocorp Manageengine Adselfservice Plus 4.5

Multiple cross-site scripting (XSS) vulnerabilities in EmployeeSearch.cc in ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 allow remote attackers to inject arbitrary web script or HTML via the (1) searchType and (2) searchString parameters, a different vulnerability than CVE-2010-3274.

4.3
2012-08-23 CVE-2011-5104 Getshopped
Wordpress
Cross-Site Scripting vulnerability in Getshopped WP E-Commerce

Cross-site scripting (XSS) vulnerability in wpsc-admin/display-sales-logs.php in WP e-Commerce plugin 3.8.7.1 and possibly earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the custom_text parameter.

4.3
2012-08-23 CVE-2012-4604 Websense Improper Authentication vulnerability in Websense web Security

The TRITON management console in Websense Web Security before 7.6 Hotfix 24 allows remote attackers to bypass authentication and read arbitrary reports via a crafted uid field, in conjunction with a crafted userRoles field, in a cookie, as demonstrated by a request to explorer_wse/favorites.exe.

4.3
2012-08-23 CVE-2012-2582 Otrs Cross-Site Scripting vulnerability in Otrs and Otrs Itsm

Multiple cross-site scripting (XSS) vulnerabilities in Open Ticket Request System (OTRS) Help Desk 2.4.x before 2.4.13, 3.0.x before 3.0.15, and 3.1.x before 3.1.9, and OTRS ITSM 2.1.x before 2.1.5, 3.0.x before 3.0.6, and 3.1.x before 3.1.6, allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a Cascading Style Sheets (CSS) expression property in the STYLE attribute of an arbitrary element or (2) UTF-7 text in an HTTP-EQUIV="CONTENT-TYPE" META element.

4.3
2012-08-23 CVE-2010-5145 Websense
Microsoft
Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Websense web Filter and Websense web Security

The Filtering Service in Websense Web Security and Web Filter before 6.3.1 Hotfix 136 and 7.x before 7.1.1 on Windows allows remote attackers to cause a denial of service (filtering outage) via a crafted sequence of characters in a URI.

4.3
2012-08-23 CVE-2010-5144 Websense Permissions, Privileges, and Access Controls vulnerability in Websense products

The ISAPI Filter plug-in in Websense Enterprise, Websense Web Security, and Websense Web Filter 6.3.3 and earlier, when used in conjunction with a Microsoft ISA or Microsoft Forefront TMG server, allows remote attackers to bypass intended filtering and monitoring activities for web traffic via an HTTP Via header.

4.3
2012-08-23 CVE-2009-5120 Websense Configuration vulnerability in Websense web Filter and Websense web Security

The default configuration of Apache Tomcat in Websense Manager in Websense Web Security 7.0 and Web Filter 7.0 allows connections to TCP port 1812 from arbitrary source IP addresses, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via UTF-7 text to the 404 error page of a Project Woodstock service on this port.

4.3
2012-08-23 CVE-2009-5119 Websense Configuration vulnerability in Websense web Filter and Websense web Security

The default configuration of Apache Tomcat in Websense Manager in Websense Web Security 7.0 and Web Filter 7.0 enables weak SSL ciphers in conf/server.xml, which makes it easier for remote attackers to obtain sensitive information by sniffing the network and then conducting a brute-force attack against encrypted session data.

4.3
2012-08-22 CVE-2012-4597 Mcafee Cross-Site Scripting vulnerability in Mcafee Email and web Security and Email Gateway

Cross-site scripting (XSS) vulnerability in McAfee Email and Web Security (EWS) 5.5 through Patch 6 and 5.6 through Patch 3, and McAfee Email Gateway (MEG) 7.0.0 and 7.0.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to the McAfee Security Appliance Management Console/Dashboard.

4.3
2012-08-22 CVE-2012-4596 Mcafee Path Traversal vulnerability in Mcafee Email Gateway 7.0.0/7.0.1

Directory traversal vulnerability in McAfee Email Gateway (MEG) 7.0.0 and 7.0.1 allows remote authenticated users to bypass intended access restrictions and download arbitrary files via a crafted URL.

4.3
2012-08-22 CVE-2012-4590 Mcafee Cross-Site Scripting vulnerability in Mcafee Enterprise Mobility Manager 4.7

Multiple cross-site scripting (XSS) vulnerabilities in About.aspx in the Portal in McAfee Enterprise Mobility Manager (EMM) before 10.0 might allow remote attackers to inject arbitrary web script or HTML via the (1) User Agent or (2) Connection variable.

4.3
2012-08-22 CVE-2012-4588 Mcafee Credentials Management vulnerability in Mcafee products

McAfee Enterprise Mobility Manager (EMM) Agent before 4.8 and Server before 10.1 record all invalid usernames presented in failed login attempts, and place them on a list of accounts that an administrator may wish to unlock, which allows remote attackers to cause a denial of service (excessive list size in the EMM Database) via a long sequence of login attempts with different usernames.

4.3
2012-08-22 CVE-2012-4580 Mcafee Cross-Site Scripting vulnerability in Mcafee Email and web Security and Email Gateway

Cross-site scripting (XSS) vulnerability in McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote attackers to inject arbitrary web script or HTML via vectors related to the McAfee Security Appliance Management Console/Dashboard.

4.3
2012-08-22 CVE-2012-0681 Apple Cryptographic Issues vulnerability in Apple Remote Desktop 3.5.2/3.5.3/3.6.0

Apple Remote Desktop before 3.6.1 does not recognize the "Encrypt all network data" setting during connections to third-party VNC servers, which allows remote attackers to obtain cleartext VNC session content by sniffing the network.

4.3
2012-08-21 CVE-2012-4168 Adobe
Apple
Microsoft
Linux
Google
Information Exposure vulnerability in Adobe Air, AIR SDK and Flash Player

Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow remote attackers to read content from a different domain via a crafted web site.

4.3
2012-08-21 CVE-2012-3302 IBM Cross-Site Scripting vulnerability in IBM Lotus Domino

Multiple cross-site scripting (XSS) vulnerabilities in IBM Lotus Domino 7.x and 8.x before 8.5.4 allow remote attackers to inject arbitrary web script or HTML via (1) a URL accessed during use of the Mail template in the WebMail UI or (2) a URL accessed during use of Domino Help through the Domino HTTP server.

4.3
2012-08-21 CVE-2012-3301 IBM Improper Input Validation vulnerability in IBM Lotus Domino

Multiple CRLF injection vulnerabilities in the HTTP server in IBM Lotus Domino 8.5.x before 8.5.4 allow remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via crafted input involving (1) Mozilla Firefox 3.0.9 and earlier or (2) unspecified browsers.

4.3
2012-08-21 CVE-2012-3293 IBM Cross-Site Scripting vulnerability in IBM Websphere Application Server

Cross-site scripting (XSS) vulnerability in the Administrative Console in IBM WebSphere Application Server (WAS) 6.1.x before 6.1.0.45, 7.0.x before 7.0.0.25, 8.0.x before 8.0.0.4, and 8.5.x before 8.5.0.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving FRAME elements, related to a cross-frame scripting (XFS) issue.

4.3
2012-08-20 CVE-2011-4353 Ffmpeg
Libav
Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

The (1) av_image_fill_pointers, (2) vp5_parse_coeff, and (3) vp6_parse_coeff functions in FFmpeg 0.5.x before 0.5.7, 0.6.x before 0.6.4, 0.7.x before 0.7.9, and 0.8.x before 0.8.8; and in Libav 0.5.x before 0.5.6, 0.6.x before 0.6.4, and 0.7.x before 0.7.3 allow remote attackers to cause a denial of service (out-of-bounds read) via a crafted VP5 or VP6 stream.

4.3
2012-08-20 CVE-2012-4236 Totalshopuk Cross-Site Scripting vulnerability in Totalshopuk Ecommerce

Cross-site scripting (XSS) vulnerability in the refresh_page function in application/modules/_main/views/_top.php in Total Shop UK eCommerce Open Source before 2.1.2_p1 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.

4.3
2012-08-26 CVE-2010-5090 Silverstripe Permissions, Privileges, and Access Controls vulnerability in Silverstripe

SilverStripe before 2.4.2 allows remote authenticated users to change administrator passwords via vectors related to admin/security.

4.0
2012-08-22 CVE-2012-4594 Mcafee Permissions, Privileges, and Access Controls vulnerability in Mcafee Epolicy Orchestrator

McAfee ePolicy Orchestrator (ePO) 4.6.1 and earlier allows remote authenticated users to bypass intended access restrictions, and obtain sensitive information from arbitrary reporting panels, via a modified ID value in a console URL.

4.0
2012-08-22 CVE-2012-4585 Mcafee Permissions, Privileges, and Access Controls vulnerability in Mcafee Email and web Security and Email Gateway

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to read arbitrary files via a crafted URL.

4.0
2012-08-22 CVE-2012-4583 Mcafee Information Exposure vulnerability in Mcafee Email and web Security and Email Gateway

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, allows remote authenticated users to obtain the session tokens of arbitrary users by navigating within the Dashboard.

4.0
2012-08-20 CVE-2012-4362 HP Credentials Management vulnerability in HP San/Iq 9.5

hydra.exe in HP SAN/iQ before 9.5 on the HP Virtual SAN Appliance has a hardcoded password of L0CAlu53R for the global$agent account, which allows remote attackers to obtain access to a management service via a login: request to TCP port 13838.

4.0

20 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2012-08-24 CVE-2012-0713 IBM
Linux
Microsoft
Multiple Security vulnerability in IBM DB2

Unspecified vulnerability in the XML feature in IBM DB2 9.7 before FP6 on Linux, UNIX, and Windows allows remote authenticated users to read arbitrary XML files via unknown vectors.

3.5
2012-08-22 CVE-2012-4587 Mcafee Permissions, Privileges, and Access Controls vulnerability in Mcafee products

McAfee Enterprise Mobility Manager (EMM) Agent before 4.8 and Server before 10.1, when one-time provisioning (OTP) mode is enabled, have an improper dependency on DNS SRV records, which makes it easier for remote attackers to discover user passwords by spoofing the EMM server, as demonstrated by a password entered on an iOS device.

3.5
2012-08-22 CVE-2012-4586 Mcafee Permissions, Privileges, and Access Controls vulnerability in Mcafee Email and web Security and Email Gateway

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, accesses files with the privileges of the root user, which allows remote authenticated users to bypass intended permission settings by requesting a file.

3.5
2012-08-22 CVE-2012-4584 Mcafee Cryptographic Issues vulnerability in Mcafee Email and web Security and Email Gateway

McAfee Email and Web Security (EWS) 5.x before 5.5 Patch 6 and 5.6 before Patch 3, and McAfee Email Gateway (MEG) 7.0 before Patch 1, does not properly encrypt system-backup data, which makes it easier for remote authenticated users to obtain sensitive information by reading a backup file, as demonstrated by obtaining password hashes.

3.5
2012-08-21 CVE-2012-4579 Phpmyadmin Cross-Site Scripting vulnerability in PHPmyadmin

Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 3.5.x before 3.5.2.2 allow remote authenticated users to inject arbitrary web script or HTML via a Table Operations (1) TRUNCATE or (2) DROP link for a crafted table name, (3) the Add Trigger popup within a Triggers page that references crafted table names, (4) an invalid trigger-creation attempt for a crafted table name, (5) crafted data in a table, or (6) a crafted tooltip label name during GIS data visualization, a different issue than CVE-2012-4345.

3.5
2012-08-21 CVE-2012-4345 Phpmyadmin Cross-Site Scripting vulnerability in PHPmyadmin

Multiple cross-site scripting (XSS) vulnerabilities in the Database Structure page in phpMyAdmin 3.4.x before 3.4.11.1 and 3.5.x before 3.5.2.2 allow remote authenticated users to inject arbitrary web script or HTML via (1) a crafted table name during table creation, or a (2) Empty link or (3) Drop link for a crafted table name.

3.5
2012-08-21 CVE-2012-2985 Cutesoft Components Cross-Site Scripting vulnerability in Cutesoft Components Cute Editor 6.4

Cross-site scripting (XSS) vulnerability in InsertDocument.aspx in CuteSoft Cute Editor 6.4 allows remote authenticated users to inject arbitrary web script or HTML via the _UploadID parameter.

3.5
2012-08-25 CVE-2012-3507 Roundcube Cross-Site Scripting vulnerability in Roundcube Webmail

Cross-site scripting (XSS) vulnerability in program/steps/mail/func.inc in RoundCube Webmail before 0.8.0, when using the Larry skin, allows remote attackers to inject arbitrary web script or HTML via the email message subject.

2.6
2012-08-22 CVE-2010-5143 Mcafee Permissions, Privileges, and Access Controls vulnerability in Mcafee Virusscan Enterprise

McAfee VirusScan Enterprise before 8.8 allows local users to disable the product by leveraging administrative privileges to execute an unspecified Metasploit Framework module.

2.6
2012-08-26 CVE-2012-2297 Creative Commons Module Project
Drupal
Cross-Site Scripting vulnerability in Creative Commons Module Project Creativecommons 6.X1.0

Multiple cross-site scripting (XSS) vulnerabilities in the Creative Commons module 6.x-1.x before 6.x-1.1 for Drupal allow remote authenticated users with the administer creative commons permission to inject arbitrary web script or HTML via the (1) creativecommons_user_message or (2) creativecommons_site_license_additional_text parameter.

2.1
2012-08-23 CVE-2010-5146 Websense Permissions, Privileges, and Access Controls vulnerability in Websense web Filter and Websense web Security

The Remote Filtering component in Websense Web Security and Web Filter before 7.1 Hotfix 66 allows local users to bypass filtering by (1) renaming the WDC.exe file or (2) deleting driver files.

2.1
2012-08-22 CVE-2012-4589 Mcafee Unspecified vulnerability in Mcafee Enterprise Mobility Manager 4.7

Login.aspx in the Portal in McAfee Enterprise Mobility Manager (EMM) before 10.0 does not have an off autocomplete attribute for unspecified form fields, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.

2.1
2012-08-21 CVE-2012-4578 Pawel Jakub Dawidek
Freebsd
Cryptographic Issues vulnerability in Pawel Jakub Dawidek Geli 4/7

The geli encryption provider 7 before r239184 on FreeBSD 10 uses a weak Master Key, which makes it easier for local users to defeat a cryptographic protection mechanism via a brute-force attack.

2.1
2012-08-26 CVE-2010-5092 Silverstripe Credentials Management vulnerability in Silverstripe 2.4.0

The Add Member dialog in the Security admin page in SilverStripe 2.4.0 saves user passwords in plaintext, which allows local users to obtain sensitive information by reading a database.

1.9
2012-08-26 CVE-2011-5119 Comodo Race Condition vulnerability in Comodo Internet Security

Multiple race conditions in Comodo Internet Security before 5.8.211697.2124 allow local users to bypass the Defense+ feature via unspecified vectors.

1.9
2012-08-26 CVE-2011-5118 Comodo Race Condition vulnerability in Comodo Internet Security

Multiple race conditions in Comodo Internet Security before 5.8.213334.2131 allow local users to bypass the Defense+ feature via unspecified vectors.

1.9
2012-08-22 CVE-2009-5117 Mcafee Information Exposure vulnerability in Mcafee Host Data Loss Prevention 3.0.100.6/9.0.0.416

The Web Post Protection feature in McAfee Host Data Loss Prevention (DLP) 3.x before 3.0.100.10 and 9.x before 9.0.0.422, when HTTP Capture mode is enabled, allows local users to obtain sensitive information from web traffic by reading unspecified files.

1.9
2012-08-26 CVE-2012-2103 Munin Monitoring Link Following vulnerability in Munin-Monitoring Munin 1.4.5

The qmailscan plugin for Munin 1.4.5 allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names.

1.2
2012-08-26 CVE-2012-4676 Google Link Following vulnerability in Google Tunnelblick

The errorExitIfAttackViaString function in Tunnelblick 3.3beta20 and earlier allows local users to delete arbitrary files by constructing a (1) symlink or (2) hard link, a different vulnerability than CVE-2012-3485.

1.2
2012-08-26 CVE-2012-3487 Google Race Condition vulnerability in Google Tunnelblick

Race condition in Tunnelblick 3.3beta20 and earlier allows local users to kill unintended processes by waiting for a specific PID value to be assigned to a target process.

1.2