Weekly Vulnerabilities Reports > September 17 to 23, 2012

Overview

159 new vulnerabilities reported during this period, including 9 critical vulnerabilities and 18 high severity vulnerabilities. This weekly summary report vulnerabilities in 112 products from 93 vendors including Apple, Drupal, Silverstripe, Wordpress, and Microsoft. Vulnerabilities are notably categorized as "Cross-site Scripting", "Permissions, Privileges, and Access Controls", "SQL Injection", "Improper Restriction of Operations within the Bounds of a Memory Buffer", and "Cross-Site Request Forgery (CSRF)".

  • 144 reported vulnerabilities are remotely exploitables.
  • 20 reported vulnerabilities have public exploit available.
  • 75 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 131 reported vulnerabilities are exploitable by an anonymous user.
  • Apple has the most reported vulnerabilities, with 35 reported vulnerabilities.
  • Microsoft has the most reported critical vulnerabilities, with 5 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

9 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2012-09-19 CVE-2012-0271 Novell Numeric Errors vulnerability in Novell Groupwise

Integer overflow in the WebConsole component in gwia.exe in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before 8.0.3 HP1 and 2012 before SP1 might allow remote attackers to execute arbitrary code via a crafted request that triggers a heap-based buffer overflow, as demonstrated by a request with -1 in the Content-Length HTTP header.

10.0
2012-09-19 CVE-2012-3258 HP Remote Code Execution vulnerability in HP Operations Orchestration 9.0

Unspecified vulnerability in HP Operations Orchestration 9.0 before 9.03 allows remote attackers to execute arbitrary code via unknown vectors.

10.0
2012-09-21 CVE-2012-2557 Microsoft Resource Management Errors vulnerability in Microsoft Internet Explorer

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "cloneNode Use After Free Vulnerability."

9.3
2012-09-21 CVE-2012-2548 Microsoft Resource Management Errors vulnerability in Microsoft Internet Explorer 9

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Layout Use After Free Vulnerability."

9.3
2012-09-21 CVE-2012-2546 Microsoft Resource Management Errors vulnerability in Microsoft Internet Explorer 9

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Event Listener Use After Free Vulnerability."

9.3
2012-09-21 CVE-2012-1529 Microsoft Resource Management Errors vulnerability in Microsoft Internet Explorer 8/9

Use-after-free vulnerability in Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly initialized or (2) is deleted, aka "OnMove Use After Free Vulnerability."

9.3
2012-09-19 CVE-2012-5006 Caminova Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Caminova Djvu Browser Plug-In

Heap-based buffer overflow in npdjvu.dll in Caminova DjVu Browser Plug-in 6.1.4 Build 27351 and other versions before 6.1.4.27993 allows remote attackers to execute arbitrary code via a crafted Sjbz chunk in a djvu file.

9.3
2012-09-18 CVE-2012-4969 Microsoft Unspecified vulnerability in Microsoft Internet Explorer

Use-after-free vulnerability in the CMshtmlEd::Exec function in mshtml.dll in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site, as exploited in the wild in September 2012.

9.3
2012-09-19 CVE-2012-4992 Flashfxp Buffer Errors vulnerability in Flashfxp 4.2

Multiple buffer overflows in FlashFXP.exe in FlashFXP 4.2 allow remote authenticated users to execute arbitrary code via a long unicode string to (1) TListbox or (2) TComboBox.

9.0

18 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2012-09-23 CVE-2012-5101 Jextensions
Joomla
SQL Injection vulnerability in Jextensions JE Poll Component

SQL injection vulnerability in the JExtensions JE Poll component before 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2012-09-23 CVE-2012-5098 J Waite SQL Injection vulnerability in J Waite PHP-X-Links 0.1/1.0

Multiple SQL injection vulnerabilities in Php-X-Links, possibly 1.0, allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to rate.php, (2) cid parameter to view.php, or (3) t parameter to pop.php.

7.5
2012-09-23 CVE-2011-5201 Steveyolam SQL Injection vulnerability in Steveyolam Tinyguestbook 10.2010

Multiple SQL injection vulnerabilities in sign.php in tinyguestbook allow remote attackers to execute arbitrary SQL commands via the (1) name and (2) msg parameters.

7.5
2012-09-23 CVE-2011-5200 Dedecms SQL Injection vulnerability in Dedecms 5.6

Multiple SQL injection vulnerabilities in DeDeCMS, possibly 5.6, allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) list.php, (2) members.php, or (3) book.php.

7.5
2012-09-23 CVE-2011-5198 Neturf SQL Injection vulnerability in Neturf Ecommerce Shopping Cart

SQL injection vulnerability in search.php in Neturf eCommerce Shopping Cart allows remote attackers to execute arbitrary SQL commands via the SearchFor parameter.

7.5
2012-09-20 CVE-2012-3716 Apple Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X and mac OS X Server

CoreText in Apple Mac OS X 10.7.x before 10.7.5 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write or read) via a crafted text glyph.

7.5
2012-09-20 CVE-2012-0650 Apple Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X and mac OS X Server

Buffer overflow in the DirectoryService Proxy in DirectoryService in Apple Mac OS X through 10.6.8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors.

7.5
2012-09-20 CVE-2011-5183 Bioinformatics SQL Injection vulnerability in Bioinformatics Ordersys

Multiple SQL injection vulnerabilities in OrderSys 1.6.4 and earlier allow remote attackers to execute arbitrary SQL commands via the where_clause parameter to (1) index.php, (2) index_long.php, or (3) index_short.php in ordering/interface_creator/.

7.5
2012-09-19 CVE-2012-5001 Hitachi Remote Code Execution vulnerability in Hitachi JP1/Cm2/Network Node Manager i

Multiple unspecified vulnerabilities in Hitachi JP1/Cm2/Network Node Manager i before 09-50-03 allow remote attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors.

7.5
2012-09-19 CVE-2012-5000 Blueteck
Dzcp
SQL Injection vulnerability in Blueteck Witze Addon 0.9

SQL injection vulnerability in jokes/index.php in the Witze addon 0.9 for deV!L'z Clanportal allows remote attackers to execute arbitrary SQL commands via the id parameter in a show action.

7.5
2012-09-19 CVE-2012-4997 Anecms Path Traversal vulnerability in Anecms 2E2C583

Directory traversal vulnerability in acp/index.php in AneCMS allows remote attackers to include and execute arbitrary local files via a ..

7.5
2012-09-19 CVE-2012-4996 Rivetcode SQL Injection vulnerability in Rivetcode Rivettracker 0.1/0.8/1.03

Multiple SQL injection vulnerabilities in RivetTracker 1.03 and earlier allow remote attackers to execute arbitrary SQL commands via the hash parameter to (1) dltorrent.php or (2) torrent_functions.php.

7.5
2012-09-19 CVE-2012-4993 Rivetcode Permissions, Privileges, and Access Controls vulnerability in Rivetcode Rivettracker 1.03

torrent_functions.php in RivetTracker 1.03 and earlier does not properly restrict access, which allows remote attackers to have an unspecified impact.

7.5
2012-09-19 CVE-2012-2105 Peter Kovacs SQL Injection vulnerability in Peter Kovacs Timesheet Next GEN 1.5.2

Multiple SQL injection vulnerabilities in login.php in Timesheet Next Gen 1.5.2 allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameters.

7.5
2012-09-18 CVE-2012-1184 Digium Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Digium Asterisk

Stack-based buffer overflow in the ast_parse_digest function in main/utils.c in Asterisk 1.8.x before 1.8.10.1 and 10.x before 10.2.1 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string in an HTTP Digest Authentication header.

7.5
2012-09-18 CVE-2012-3032 Siemens SQL Injection vulnerability in Siemens Simatic Pcs7 and Wincc

SQL injection vulnerability in WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allows remote attackers to execute arbitrary SQL commands via a crafted SOAP message.

7.5
2012-09-18 CVE-2012-2994 Cososys Permissions, Privileges, and Access Controls vulnerability in Cososys Endpoint Protector Appliace 4

The CoSoSys Endpoint Protector 4 appliance establishes an EPProot password based entirely on the appliance serial number, which makes it easier for remote attackers to obtain access via a brute-force attack.

7.5
2012-09-17 CVE-2011-4960 Silverstripe SQL Injection vulnerability in Silverstripe

SQL injection vulnerability in the Folder::findOrMake method in SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5

103 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2012-09-20 CVE-2012-3728 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

The kernel in Apple iOS before 6 dereferences invalid pointers during the handling of packet-filter data structures, which allows local users to gain privileges via a crafted program that makes packet-filter ioctl calls.

6.9
2012-09-23 CVE-2011-5197 Public Knowledge Project Cross-Site Request Forgery (CSRF) vulnerability in Public Knowledge Project Open Harvester Systems

Cross-site request forgery (CSRF) vulnerability in index/manager/fileUpload in Public Knowledge Project Open Harvester Systems 2.3.1 and earlier allows remote attackers to hijack the authentication of administrators for requests that upload PHP files.

6.8
2012-09-23 CVE-2011-5196 Public Knowledge Project Cross-Site Request Forgery (CSRF) vulnerability in Public Knowledge Project Open Journal Systems

Cross-site request forgery (CSRF) vulnerability in index/manager/fileUpload in Public Knowledge Project Open Journal Systems 2.3.6 and earlier allows remote attackers to hijack the authentication of administrators for requests that upload PHP files.

6.8
2012-09-23 CVE-2011-5195 Public Knowledge Project Cross-Site Request Forgery (CSRF) vulnerability in Public Knowledge Project Open Conference Systems

Cross-site request forgery (CSRF) vulnerability in index/manager/fileUpload in Public Knowledge Project Open Conference Systems 2.3.4 and earlier allows remote attackers to hijack the authentication of administrators for requests that upload a PHP file.

6.8
2012-09-20 CVE-2012-3747 Apple Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Iphone OS

WebKit, as used in Apple iOS before 6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

6.8
2012-09-20 CVE-2012-3727 Apple Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Iphone OS

Buffer overflow in the IPsec component in Apple iOS before 6 allows remote attackers to execute arbitrary code via a crafted racoon configuration file.

6.8
2012-09-20 CVE-2012-3726 Apple Resource Management Errors vulnerability in Apple Iphone OS

Double free vulnerability in ImageIO in Apple iOS before 6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted JPEG image.

6.8
2012-09-20 CVE-2012-3722 Apple Resource Management Errors vulnerability in Apple Iphone OS, mac OS X and mac OS X Server

The Sorenson codec in QuickTime in Apple Mac OS X before 10.7.5, and in CoreMedia in iOS before 6, accesses uninitialized memory locations, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with Sorenson encoding.

6.8
2012-09-20 CVE-2012-3719 Apple Improper Input Validation vulnerability in Apple mac OS X and mac OS X Server

Mail in Apple Mac OS X before 10.7.5 does not properly handle embedded web plugins, which allows remote attackers to execute arbitrary plugin code via an e-mail message that triggers the loading of a third-party plugin.

6.8
2012-09-20 CVE-2012-1631 Databasepublish
Drupal
Cross-Site Request Forgery (CSRF) vulnerability in Databasepublish Admin:Hover

Cross-site request forgery (CSRF) vulnerability in the Admin:hover module for Drupal allows remote attackers to hijack the authentication of administrators for requests that unpublish all nodes, and possibly other actions, via unspecified vectors.

6.8
2012-09-20 CVE-2012-1633 Erikwebb
Drupal
Cross-Site Request Forgery (CSRF) vulnerability in Erikwebb Password Policy

Cross-site request forgery (CSRF) vulnerability in the Password Policy module before 6.x-1.4 and 7.x-1.0 beta3 for Drupal allows remote attackers to hijack the authentication of administrative users for requests that unblock a user.

6.8
2012-09-19 CVE-2012-5005 Frankdeveloper Cross-Site Request Forgery (CSRF) vulnerability in Frankdeveloper VR Gpub 4.0

Cross-site request forgery (CSRF) vulnerability in admin/admin_options.php in VR GPub 4.0 allows remote attackers to hijack the authentication of admins for requests that add admin accounts via an add action.

6.8
2012-09-19 CVE-2012-5004 Parallels Cross-Site Request Forgery (CSRF) vulnerability in Parallels H-Sphere 3.3

Multiple cross-site request forgery (CSRF) vulnerabilities in Parallels H-Sphere 3.3 Patch 1 allow remote attackers to hijack the authentication of admins for requests that (1) add group plans via admin/group_plans.html or (2) add extra packages via admin/extra_packs/create_extra_pack.html.

6.8
2012-09-19 CVE-2012-5003 Nomachine Improper Authentication vulnerability in Nomachine NX web Companion

nxapplet.jar in No Machine NX Web Companion 3.x and earlier does not properly verify the authenticity of updates, which allows user-assisted remote attackers to execute arbitrary code via a crafted (1) SiteUrl or (2) RedirectUrl parameter that points to a Trojan Horse client.zip update file.

6.8
2012-09-19 CVE-2012-5002 Ricoh Buffer Errors vulnerability in Ricoh Dl-10 and Sr10 FTP Server

Stack-based buffer overflow in SR10 FTP server (SR10.exe) 1.1.0.6 in Ricoh DC Software DL-10 4.5.0.1, when the Log file name option is enabled, allows remote attackers to execute arbitrary code via a long USER FTP command.

6.8
2012-09-18 CVE-2012-1656 Wesjones
Drupal
SQL Injection vulnerability in Wesjones Multisite Search 6.X2.2

SQL injection vulnerability in the Multisite Search module 6.x-2.2 for Drupal allows remote authenticated users with certain permissions to execute arbitrary SQL commands via the Site table prefix field.

6.8
2012-09-18 CVE-2012-1901 Flexcms Cross-Site Request Forgery (CSRF) vulnerability in Flexcms 2.0/2.5

Multiple cross-site request forgery (CSRF) vulnerabilities in FlexCMS 3.2.1 and earlier allow remote attackers to (1) hijack the authentication of users for requests that change account settings via a request to index.php/profile-edit-save or (2) hijack the authentication of administrators for requests that add a new page via a request to admin/pages-new-save.

6.8
2012-09-18 CVE-2011-4941 Matomo Unspecified vulnerability in Matomo

Unspecified vulnerability in Piwik 1.2 through 1.4 allows remote attackers with the view permission to execute arbitrary code via unknown attack vectors.

6.8
2012-09-18 CVE-2012-3547 Freeradius Buffer Errors vulnerability in Freeradius 2.1.10/2.1.11/2.1.12

Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS 2.1.10 through 2.1.12, when using TLS-based EAP methods, allows remote attackers to cause a denial of service (server crash) and possibly execute arbitrary code via a long "not after" timestamp in a client certificate.

6.8
2012-09-18 CVE-2012-3028 Siemens Cross-Site Request Forgery (CSRF) vulnerability in Siemens Simatic Pcs7 and Wincc

Cross-site request forgery (CSRF) vulnerability in WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allows remote attackers to hijack the authentication of arbitrary users for requests that modify data or cause a denial of service.

6.8
2012-09-17 CVE-2012-2061 Nijskens RAF
Drupal
Cross-Site Request Forgery (CSRF) vulnerability in Nijskens RAF Admintools

Cross-site request forgery (CSRF) vulnerability in the Admin tools module for Drupal allows remote attackers to hijack the authentication of unspecified victims via unknown vectors involving "not checking tokens."

6.8
2012-09-17 CVE-2012-2057 Miura
Drupal
Cross-Site Request Forgery (CSRF) vulnerability in Miura Ubercart Bulk Stock Updater

Cross-site request forgery (CSRF) vulnerability in the Ubercart Bulk Stock Updater module for Drupal allows remote attackers to hijack the authentication of unspecified victims via unknown vectors related to formAPI.

6.8
2012-09-17 CVE-2012-2056 Nathan Brink
Drupal
Cross-Site Request Forgery (CSRF) vulnerability in Nathan Brink Content Lock

Cross-site request forgery (CSRF) vulnerability in the Content Lock module for Drupal allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

6.8
2012-09-17 CVE-2011-4962 Silverstripe Improper Input Validation vulnerability in Silverstripe

code/sitefeatures/PageCommentInterface.php in SilverStripe 2.4.x before 2.4.6 might allow remote attackers to execute arbitrary code via a crafted cookie in a user comment submission, which is not properly handled when it is deserialized.

6.8
2012-09-17 CVE-2011-4959 Silverstripe SQL Injection vulnerability in Silverstripe

SQL injection vulnerability in the addslashes method in SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6, when connected to a MySQL database using far east character encodings, allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

6.8
2012-09-17 CVE-2010-4824 Silverstripe SQL Injection vulnerability in Silverstripe

SQL injection vulnerability in the augmentSQL method in core/model/Translatable.php in SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4, when the Translatable extension is enabled, allows remote attackers to execute arbitrary SQL commands via the locale parameter.

6.8
2012-09-17 CVE-2012-2996 Trendmicro Cross-Site Request Forgery (CSRF) vulnerability in Trendmicro Interscan Messaging Security Suite 7.1

Cross-site request forgery (CSRF) vulnerability in saveAccountSubTab.imss in Trend Micro InterScan Messaging Security Suite 7.1-Build_Win32_1394 allows remote attackers to hijack the authentication of administrators for requests that create admin accounts via a saveAuth action.

6.8
2012-09-19 CVE-2012-4994 Limesurvey SQL Injection vulnerability in Limesurvey

SQL injection vulnerability in admin/admin.php in LimeSurvey before 1.91+ Build 120224 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a browse action.

6.5
2012-09-21 CVE-2012-3137 Oracle Improper Authentication vulnerability in Oracle products

The authentication protocol in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote attackers to obtain the session key and salt for arbitrary users, which leaks information about the cryptographic hash and makes it easier to conduct brute force password guessing attacks, aka "stealth password cracking vulnerability."

6.4
2012-09-20 CVE-2012-3732 Apple Cryptographic Issues vulnerability in Apple Iphone OS

Mail in Apple iOS before 6 uses an S/MIME message's From address as the displayed sender address, which allows remote attackers to spoof signed content via an e-mail message in which the From field does not match the signer's identity.

6.4
2012-09-17 CVE-2012-2062 Sami Kiminki
Drupal
Input Validation vulnerability in Multiple Drupal Modules

Open redirect vulnerability in the Redirecting click bouncer module for Drupal allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

6.4
2012-09-19 CVE-2012-4999 Mercurycom Improper Input Validation vulnerability in Mercurycom Mr804 and Mr804 Firmware

Mercury MR804 Router 8.0 3.8.1 Build 101220 Rel.53006nB allows remote attackers to cause a denial of service (service hang) via a crafted string in HTTP header fields such as (1) If-Modified-Since, (2) If-None-Match, or (3) If-Unmodified-Since.

6.1
2012-09-20 CVE-2012-1626 Drupal
Karen Stevenson
SQL Injection vulnerability in Karen Stevenson Date

SQL injection vulnerability in the conversion form for Events in the Date module 6.x-2.x before 6.x-2.8 for Drupal allows remote authenticated users with the "administer Date Tools" privilege to execute arbitrary SQL commands via unspecified vectors.

6.0
2012-09-20 CVE-2012-1625 Wizonesolutions
Drupal
Code Injection vulnerability in Wizonesolutions Fillpdf

Eval injection vulnerability in the fillpdf_form_export_decode function in fillpdf.admin.inc in the Fill PDF module 6.x-1.x before 6.x-1.16 and 7.x-1.x before 7.x-1.2 for Drupal allows remote authenticated users with administer PDFs privileges to execute arbitrary PHP code via unspecified vectors.

6.0
2012-09-19 CVE-2012-1638 Dominique Clause
Drupal
SQL Injection vulnerability in Dominique Clause Search Autocomplete

SQL injection vulnerability in the Search Autocomplete module before 7.x-2.1 for Drupal allows remote authenticated users with the "use search_autocomplete" permission to execute arbitrary SQL commands via unspecified vectors.

6.0
2012-09-17 CVE-2011-4961 Silverstripe Permissions, Privileges, and Access Controls vulnerability in Silverstripe

SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6 allows remote authenticated users with the EDIT_PERMISSIONS permission to gain administrator privileges via a TreeMultiselectField that includes admin groups when adding a user to the selected groups.

6.0
2012-09-18 CVE-2012-2993 Microsoft Improper Certificate Validation vulnerability in Microsoft Windows Phone 7 Firmware

Microsoft Windows Phone 7 does not verify the domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof an SSL server for the (1) POP3, (2) IMAP, or (3) SMTP protocol via an arbitrary valid certificate.

5.9
2012-09-19 CVE-2012-4408 Moodle Permissions, Privileges, and Access Controls vulnerability in Moodle

course/reset.php in Moodle 2.1.x before 2.1.8, 2.2.x before 2.2.5, and 2.3.x before 2.3.2 checks an update capability instead of a reset capability, which allows remote authenticated users to bypass intended access restrictions via a reset operation.

5.5
2012-09-23 CVE-2012-5100 Luizpicanco Path Traversal vulnerability in Luizpicanco Hserver 0.1.1

Directory traversal vulnerability in HServer 0.1.1 allows remote attackers to read arbitrary files via a (1) ..%5c (dot dot encoded backslash) or (2) %2e%2e%5c (encoded dot dot backslash) in the PATH_INFO.

5.0
2012-09-20 CVE-2012-3745 Apple Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Iphone OS

Off-by-one error in Telephony in Apple iOS before 6 allows remote attackers to cause a denial of service (buffer overflow and connectivity outage) via a crafted user-data header in an SMS message.

5.0
2012-09-20 CVE-2012-3744 Apple Unspecified vulnerability in Apple Iphone OS

Telephony in Apple iOS before 6 uses an SMS message's return address as the displayed sender address, which allows remote attackers to spoof text communication via a message in which the return address does not match the originating address.

5.0
2012-09-20 CVE-2012-3743 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

The System Logs implementation in Apple iOS before 6 does not restrict /var/log access by sandboxed apps, which allows remote attackers to obtain sensitive information via a crafted app that reads log files.

5.0
2012-09-20 CVE-2012-3742 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

Safari in Apple iOS before 6 does not properly restrict use of an unspecified Unicode character that looks similar to the https lock indicator, which allows remote attackers to spoof https connections by placing this character in the TITLE element of a web page.

5.0
2012-09-20 CVE-2012-3724 Apple Information Exposure vulnerability in Apple Iphone OS

CFNetwork in Apple iOS before 6 does not properly identify the host portion of a URL, which allows remote attackers to obtain sensitive information by leveraging the construction of an HTTP request with an incorrect hostname derived from a malformed URL.

5.0
2012-09-20 CVE-2012-3721 Apple Improper Authentication vulnerability in Apple mac OS X

Profile Manager in Apple Mac OS X before 10.7.5 does not properly perform authentication for the Device Management private interface, which allows attackers to enumerate managed devices via unspecified vectors.

5.0
2012-09-20 CVE-2012-5007 Wizonesolutions
Drupal
Permissions, Privileges, and Access Controls vulnerability in Wizonesolutions Fillpdf

The Fill PDF module 7.x-1.x before 7.x-1.2 for Drupal allows remote attackers to write to arbitrary PDF files via unspecified vectors related to the fillpdf_merge_pdf function and incorrect arguments, a different vulnerability than CVE-2012-1625.

5.0
2012-09-19 CVE-2012-2991 Oscommerce
Paypal
The PayPal (aka MODULE_PAYMENT_PAYPAL_STANDARD) module before 1.1 in osCommerce Online Merchant before 2.3.4 allows remote attackers to set the payment recipient via a modified value of the merchant's e-mail address, as demonstrated by setting the recipient to one's self.
5.0
2012-09-19 CVE-2012-4407 Moodle Information Exposure vulnerability in Moodle

lib/filelib.php in Moodle 2.1.x before 2.1.8, 2.2.x before 2.2.5, and 2.3.x before 2.3.2 does not properly check the publication state of blog files, which allows remote attackers to obtain sensitive information by reading a blog entry that references a non-public file.

5.0
2012-09-19 CVE-2012-4403 Moodle Information Exposure vulnerability in Moodle 2.3.0/2.3.1

theme/yui_combo.php in Moodle 2.3.x before 2.3.2 does not properly construct error responses for the drag-and-drop script, which allows remote attackers to obtain the installation path by sending a request for a nonexistent resource and then reading the response.

5.0
2012-09-18 CVE-2012-3030 Siemens Permissions, Privileges, and Access Controls vulnerability in Siemens Simatic Pcs7 and Wincc

WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, stores sensitive information under the web root with insufficient access control, which allows remote attackers to read a (1) log file or (2) configuration file via a direct request.

5.0
2012-09-17 CVE-2012-2058 Paypal
Drupal
Permissions, Privileges, and Access Controls vulnerability in Paypal Ubercart Payflow

The Ubercart Payflow module for Drupal does not use a secure token, which allows remote attackers to forge payments via unspecified vectors.

5.0
2012-09-17 CVE-2010-5079 Silverstripe Cryptographic Issues vulnerability in Silverstripe

SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4 uses weak entropy when generating tokens for (1) the CSRF protection mechanism, (2) autologin, (3) "forgot password" functionality, and (4) password salts, which makes it easier for remote attackers to bypass intended access restrictions via unspecified vectors.

5.0
2012-09-17 CVE-2010-5078 Silverstripe Permissions, Privileges, and Access Controls vulnerability in Silverstripe

SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain version information via a direct request to (1) apphire/silverstripe_version or (2) cms/silverstripe_version.

5.0
2012-09-19 CVE-2012-4402 Moodle Permissions, Privileges, and Access Controls vulnerability in Moodle

webservice/lib.php in Moodle 2.1.x before 2.1.8, 2.2.x before 2.2.5, and 2.3.x before 2.3.2 does not properly restrict the use of web-service tokens, which allows remote authenticated users to run arbitrary external-service functions via a token intended for only one service.

4.9
2012-09-20 CVE-2012-3736 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

The Passcode Lock implementation in Apple iOS before 6 allows physically proximate attackers to bypass an intended passcode requirement via vectors related to ending a FaceTime call.

4.6
2012-09-20 CVE-2012-3723 Apple Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X and mac OS X Server

Apple Mac OS X before 10.7.5 does not properly handle the bNbrPorts field of a USB hub descriptor, which allows physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption and system crash) by attaching a USB device.

4.6
2012-09-23 CVE-2012-5105 Sqlitemanager Cross-Site Scripting vulnerability in Sqlitemanager 1.2.4

Multiple cross-site scripting (XSS) vulnerabilities in SQLiteManager 1.2.4 allow remote attackers to inject arbitrary web script or HTML via the dbsel parameter to (1) main.php or (2) index.php; or (3) nsextt parameter to index.php.

4.3
2012-09-23 CVE-2012-5104 Ubbcentral Cross-Site Scripting vulnerability in Ubbcentral Ubb.Threads

Cross-site scripting (XSS) vulnerability in forums/ubbthreads.php in UBB.threads 7.5.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the Loginname parameter.

4.3
2012-09-23 CVE-2012-5103 Dnelubin Cross-Site Scripting vulnerability in Dnelubin Gelinsguestbook 0.3.1

Multiple cross-site scripting (XSS) vulnerabilities in action/add-submit.php in Ggb Guestbook 0.3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) url or (2) message parameter.

4.3
2012-09-23 CVE-2012-5102 Dariusz Handzlik Cross-Site Scripting vulnerability in Dariusz Handzlik Vertrigoserv 2.25

Cross-site scripting (XSS) vulnerability in inc/extensions.php in VertrigoServ 2.25 allows remote attackers to inject arbitrary web script or HTML via the ext parameter.

4.3
2012-09-23 CVE-2012-5099 Phpb2B Cross-Site Scripting vulnerability in PHPb2B

Cross-site scripting (XSS) vulnerability in list.php in PHPB2B 4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the q parameter in a search action.

4.3
2012-09-23 CVE-2011-5199 Steveyolam Cross-Site Scripting vulnerability in Steveyolam Tinyguestbook 10.2010

Cross-site scripting (XSS) vulnerability in sign.php in tinyguestbook allows remote attackers to inject arbitrary web script or HTML via the msg parameter.

4.3
2012-09-23 CVE-2011-5194 Wordpress
Phpace
Cross-Site Scripting vulnerability in PHPace Samswhois 1.1/1.4.2.3

Cross-site scripting (XSS) vulnerability in vendors/samswhois/samswhois.inc.php in the Whois Search plugin before 1.4.2.3 for WordPress allows remote attackers to inject arbitrary web script or HTML via the domain parameter, a different vulnerability than CVE-2011-5193.

4.3
2012-09-23 CVE-2011-5192 Blairwilliams
Wordpress
Cross-Site Scripting vulnerability in Blairwilliams Pretty Link Lite Plugin

Cross-site scripting (XSS) vulnerability in pretty-bar.php in Pretty Link Lite plugin before 1.5.6 for WordPress allows remote attackers to inject arbitrary web script or HTML via the slug parameter, a different vulnerability than CVE-2011-5191.

4.3
2012-09-23 CVE-2011-5191 Blairwilliams
Wordpress
Cross-Site Scripting vulnerability in Blairwilliams Pretty Link Lite Plugin

Cross-site scripting (XSS) vulnerability in pretty-bar.php in Pretty Link Lite plugin before 1.5.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via the slug parameter, a different vulnerability than CVE-2011-5192.

4.3
2012-09-20 CVE-2012-3746 Apple Cryptographic Issues vulnerability in Apple Iphone OS

UIWebView in UIKit in Apple iOS before 6 does not properly use the Data Protection feature, which allows context-dependent attackers to obtain cleartext file content by leveraging direct access to a device's filesystem.

4.3
2012-09-20 CVE-2012-3733 Apple Information Exposure vulnerability in Apple Iphone OS

Messages in Apple iOS before 6, when multiple iMessage e-mail addresses are configured, does not ensure that a reply's sender address matches the recipient address of the original message, which allows remote attackers to obtain potentially sensitive information about alternate e-mail addresses in opportunistic circumstances by reading a reply.

4.3
2012-09-20 CVE-2012-3730 Apple Security Bypass vulnerability in Apple iPhone/iPad/iPod touch Prior to iOS 6

Mail in Apple iOS before 6 does not properly handle reuse of Content-ID header values, which allows remote attackers to spoof attachments via a header value that was also used in a previous e-mail message, as demonstrated by a message from a different sender.

4.3
2012-09-20 CVE-2012-3720 Apple Credentials Management vulnerability in Apple mac OS X

Mobile Accounts in Apple Mac OS X before 10.7.5 and 10.8.x before 10.8.2 saves password hashes for external-account use even if external accounts are not enabled, which might allow remote attackers to determine passwords via unspecified access to a mobile account.

4.3
2012-09-20 CVE-2012-3715 Apple Cryptographic Issues vulnerability in Apple Safari

Apple Safari before 6.0.1 makes http requests for https URIs in certain circumstances involving a paste into the address bar, which allows user-assisted remote attackers to obtain sensitive information by sniffing the network.

4.3
2012-09-20 CVE-2012-3714 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Safari

The Form Autofill feature in Apple Safari before 6.0.1 does not restrict the filled fields to the set of fields contained in an Autofill popover, which allows remote attackers to obtain the Me card from an Address Book via a crafted web site.

4.3
2012-09-20 CVE-2012-3713 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Safari

Apple Safari before 6.0.1 does not properly handle the Quarantine attribute of HTML documents, which allows user-assisted remote attackers to read arbitrary files by leveraging the presence of a downloaded document.

4.3
2012-09-20 CVE-2011-5190 Clonemonster Cross-Site Scripting vulnerability in Clonemonster Social Book Facebook Clone Monster 2010

Multiple cross-site scripting (XSS) vulnerabilities in Social Book Facebook Clone 2010 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO parameter to (1) signup.php, (2) lostpass.php, (3) login.php, (4) index.php, (5) help_tos.php, (6) help_contact.php, or (7) help.php.

4.3
2012-09-20 CVE-2011-5186 Burnsy
E107
Cross-Site Scripting vulnerability in Burnsy Jbshop Plugin

Cross-site scripting (XSS) vulnerability in jbshop.php in the jbShop plugin for e107 7 allows remote attackers to inject arbitrary web script or HTML via the item_id parameter.

4.3
2012-09-20 CVE-2011-5185 Realmatrix Cross-Site Scripting vulnerability in Realmatrix Online Subtitles Workshop

Cross-site scripting (XSS) vulnerability in video_comments.php in Online Subtitles Workshop before 2.0 rev 131 allows remote attackers to inject arbitrary web script or HTML via the comment parameter.

4.3
2012-09-20 CVE-2011-5184 HP Cross-Site Scripting vulnerability in HP Network Node Manager I 9.10

Multiple cross-site scripting (XSS) vulnerabilities in HP Network Node Manager i 9.10 allow remote attackers to inject arbitrary web script or HTML via the (1) node parameter to nnm/mibdiscover; (2) nodename parameter to nnm/protected/configurationpoll.jsp, (3) nnm/protected/ping.jsp, (4) nnm/protected/statuspoll.jsp, or (5) nnm/protected/traceroute.jsp; or (6) field parameter to nmm/validate.

4.3
2012-09-20 CVE-2011-5181 Clickdesk
Wordpress
Cross-Site Scripting vulnerability in Clickdesk Live Support-Live Chat Plugin 2.0

Cross-site scripting (XSS) vulnerability in clickdesk.php in ClickDesk Live Support - Live Chat plugin 2.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the cdwidgetid parameter.

4.3
2012-09-20 CVE-2011-5180 Zooeffect
Wordpress
Cross-Site Scripting vulnerability in Zooeffect

Cross-site scripting (XSS) vulnerability in wp-1pluginjquery.php in the ZooEffect plugin 1.01 for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.

4.3
2012-09-20 CVE-2011-5179 Skysa
Wordpress
Cross-Site Scripting vulnerability in Skysa APP BAR Integration Plugin

Cross-site scripting (XSS) vulnerability in skysa-official/skysa.php in Skysa App Bar Integration plugin, possibly before 1.04, for WordPress allows remote attackers to inject arbitrary web script or HTML via the submit parameter.

4.3
2012-09-20 CVE-2011-5178 Infoblox Cross-Site Scripting vulnerability in Infoblox Netmri

Multiple cross-site scripting (XSS) vulnerabilities in netmri/config/userAdmin/login.tdf in Infoblox NetMRI 6.0.2.42, 6.1.2, 6.2.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) eulaAccepted or (2) mode parameter.

4.3
2012-09-20 CVE-2011-5177 Esyndicat Cross-Site Scripting vulnerability in Esyndicat PRO 2.3.05

Multiple cross-site scripting (XSS) vulnerabilities in admin/controller.php in eSyndiCat Pro 2.3.05 allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to the admins (2) blocks, (3) articles, or (4) suggest-category; or (5) sort parameter to the search page.

4.3
2012-09-20 CVE-2012-0988 JAM Warehouse Cross-Site Scripting vulnerability in JAM Warehouse Knowledgetree Open Source 3.7.0.2

Multiple cross-site scripting (XSS) vulnerabilities in config/dmsDefaults.php in KnowledgeTree 3.7.0.2 and possibly earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) login.php, (2) admin.php, or (3) preferences.php.

4.3
2012-09-19 CVE-2012-4998 Starcms Cross-Site Scripting vulnerability in Starcms

Cross-site scripting (XSS) vulnerability in index.php in starCMS allows remote attackers to inject arbitrary web script or HTML via the q parameter.

4.3
2012-09-19 CVE-2012-4995 Limesurvey Cross-Site Scripting vulnerability in Limesurvey

Cross-site scripting (XSS) vulnerability in admin/userrighthandling.php in LimeSurvey before 1.91+ Build 120224 allows remote attackers to inject arbitrary web script or HTML via the full_name parameter in a moduser action to admin/admin.php.

4.3
2012-09-19 CVE-2012-3373 Apache Cross-Site Scripting vulnerability in Apache Wicket

Cross-site scripting (XSS) vulnerability in Apache Wicket 1.4.x before 1.4.21 and 1.5.x before 1.5.8 allows remote attackers to inject arbitrary web script or HTML via vectors involving a %00 sequence in an Ajax link URL associated with a Wicket app.

4.3
2012-09-19 CVE-2012-2586 Mailtraq Cross-Site Scripting vulnerability in Mailtraq 2.17.3.3150

Multiple cross-site scripting (XSS) vulnerabilities in Mailtraq 2.17.3.3150 allow remote attackers to inject arbitrary web script or HTML via an e-mail message subject with (1) a JavaScript alert function used in conjunction with the fromCharCode method or (2) a SCRIPT element; an e-mail message body with (3) a crafted SRC attribute of an IFRAME element, (4) a data: URL in the CONTENT attribute of an HTTP-EQUIV="refresh" META element, or (5) a Cascading Style Sheets (CSS) expression property in the STYLE attribute of an IMG element; or an e-mail message Date header with (6) a JavaScript alert function used in conjunction with the fromCharCode method, (7) a SCRIPT element, (8) a CSS expression property in the STYLE attribute of an arbitrary element, (9) a crafted SRC attribute of an IFRAME element, or (10) a data: URL in the CONTENT attribute of an HTTP-EQUIV="refresh" META element.

4.3
2012-09-19 CVE-2012-2578 Smartertools Cross-Site Scripting vulnerability in Smartertools Smartermail 9.2

Multiple cross-site scripting (XSS) vulnerabilities in SmarterMail 9.2 allow remote attackers to inject arbitrary web script or HTML via an e-mail message body with (1) a JavaScript alert function used in conjunction with the fromCharCode method, (2) a SCRIPT element, (3) a Cascading Style Sheets (CSS) expression property in the STYLE attribute of an arbitrary element, or (4) an innerHTML attribute within an XML document.

4.3
2012-09-19 CVE-2012-0272 Novell Cross-Site Scripting vulnerability in Novell Groupwise 8.0/8.00

Cross-site scripting (XSS) vulnerability in the WebAccess component in Novell GroupWise 8.0 before Support Pack 3 allows remote attackers to inject arbitrary web script or HTML via the merge parameter.

4.3
2012-09-19 CVE-2011-3827 Novell Buffer Errors vulnerability in Novell Groupwise 7.03/8.0/8.00

The iCalendar component in gwwww1.dll in GroupWise Internet Agent (GWIA) in Novell GroupWise 8.0 before Support Pack 3 allows remote attackers to cause a denial of service (out-of-bounds read and daemon crash) via a crafted date-time string in a .ics attachment.

4.3
2012-09-18 CVE-2012-1183 Digium
Debian
Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

Stack-based buffer overflow in the milliwatt_generate function in the Miliwatt application in Asterisk 1.4.x before 1.4.44, 1.6.x before 1.6.2.23, 1.8.x before 1.8.10.1, and 10.x before 10.2.1, when the o option is used and the internal_timing option is off, allows remote attackers to cause a denial of service (application crash) via a large number of samples in an audio packet.

4.3
2012-09-18 CVE-2012-3034 Siemens Information Exposure vulnerability in Siemens Simatic Pcs7 and Wincc

WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allows remote attackers to discover a username and password via crafted parameters to unspecified methods in ActiveX controls.

4.3
2012-09-18 CVE-2012-3031 Siemens Cross-Site Scripting vulnerability in Siemens Simatic Pcs7 and Wincc

Multiple cross-site scripting (XSS) vulnerabilities in WebNavigator in Siemens WinCC 7.0 SP3 and earlier, as used in SIMATIC PCS7 and other products, allow remote attackers to inject arbitrary web script or HTML via a (1) GET parameter, (2) POST parameter, or (3) Referer HTTP header.

4.3
2012-09-17 CVE-2012-2060 Nijskens RAF
Drupal
Cross-Site Scripting vulnerability in Nijskens RAF Admintools

Cross-site scripting (XSS) vulnerability in the Admin tools module for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2012-09-17 CVE-2012-2059 Steve Lockwood
Drupal
Cross-Site Scripting vulnerability in Steve Lockwood Ticketyboo News Ticker

Cross-site scripting (XSS) vulnerability in the ticketyboo News Ticker module for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2012-09-17 CVE-2012-1899 Nikola Posa Cross-Site Scripting vulnerability in Nikola Posa Webfoliocms

Multiple cross-site scripting (XSS) vulnerabilities in webfolio/admin/users/edit in Webfolio CMS 1.1.4 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) First name, (2) Last name or (3) Email (required) fields.

4.3
2012-09-17 CVE-2012-4968 Silverstripe Cross-Site Scripting vulnerability in Silverstripe

Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe 2.3.x before 2.3.13 and 2.4.x before 2.4.7 allow remote attackers to inject arbitrary web script or HTML via (1) a crafted string to the AbsoluteLinks, (2) BigSummary, (3) ContextSummary, (4) EscapeXML, (5) FirstParagraph, (6) FirstSentence, (7) Initial, (8) LimitCharacters, (9) LimitSentences, (10) LimitWordCount, (11) LimitWordCountXML, (12) Lower, (13) LowerCase, (14) NoHTML, (15) Summary, (16) Upper, (17) UpperCase, or (18) URL method in a template, different vectors than CVE-2012-0976.

4.3
2012-09-17 CVE-2010-4823 Silverstripe Cross-Site Scripting vulnerability in Silverstripe

Cross-site scripting (XSS) vulnerability in the httpError method in sapphire/core/control/RequestHandler.php in SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4, when custom error handling is not used, allows remote attackers to inject arbitrary web script or HTML via "missing URL actions."

4.3
2012-09-17 CVE-2010-4822 Silverstripe Information Exposure vulnerability in Silverstripe

core/model/MySQLDatabase.php in SilverStripe 2.4.x before 2.4.4, when the site is running in "live mode," allows remote attackers to obtain the SQL queries for a page via the showqueries and ajax parameters.

4.3
2012-09-17 CVE-2012-2995 Trendmicro Cross-Site Scripting vulnerability in Trendmicro Interscan Messaging Security Suite 7.1

Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro InterScan Messaging Security Suite 7.1-Build_Win32_1394 allow remote attackers to inject arbitrary web script or HTML via (1) the wrsApprovedURL parameter to addRuleAttrWrsApproveUrl.imss or (2) the src parameter to initUpdSchPage.imss.

4.3
2012-09-17 CVE-2012-2575 Netwin Cross-Site Scripting vulnerability in Netwin Surgemail 6.0

Cross-site scripting (XSS) vulnerability in NetWin SurgeMail 6.0a4 allows remote attackers to inject arbitrary web script or HTML via the SRC attribute of an IFRAME element in the body of an HTML e-mail message.

4.3
2012-09-19 CVE-2012-4401 Moodle Permissions, Privileges, and Access Controls vulnerability in Moodle

Moodle 2.2.x before 2.2.5 and 2.3.x before 2.3.2 allows remote authenticated users to bypass intended capability restrictions and perform certain topic changes by leveraging course-editing capabilities.

4.0
2012-09-19 CVE-2012-4400 Moodle Permissions, Privileges, and Access Controls vulnerability in Moodle

repository/repository_ajax.php in Moodle 2.2.x before 2.2.5 and 2.3.x before 2.3.2 allows remote authenticated users to bypass intended upload-size restrictions via a -1 value in the maxbytes field.

4.0
2012-09-18 CVE-2012-1655 Sven Decabooter
Drupal
Information Disclosure vulnerability in Sven Decabooter UC Paydutchgroup / Wedeal Payment 6.X1.0

Unspecified vulnerability in the UC PayDutchGroup / WeDeal payment module 6.x-1.0 for Drupal allows remote authenticated users to obtain account credentials via unknown attack vectors.

4.0

29 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2012-09-20 CVE-2012-3738 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

The Emergency Dialer screen in the Passcode Lock implementation in Apple iOS before 6 does not properly limit the dialing methods, which allows physically proximate attackers to bypass intended access restrictions and make FaceTime calls through Voice Dialing, or obtain sensitive contact information by attempting to make a FaceTime call and reading the contact suggestions.

3.6
2012-09-20 CVE-2012-1628 63Reasons
Drupal
Cross-Site Scripting vulnerability in 63Reasons Supercron

Cross-site scripting (XSS) vulnerability in the SuperCron module for Drupal allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

3.5
2012-09-20 CVE-2012-1627 Marvil07
Drupal
Cross-Site Scripting vulnerability in Marvil07 Vote UP Down

Cross-site scripting (XSS) vulnerability in vud_term.module in the Vote Up/Down module 6.x-2.x before 6.x-2.8 and 6.x-3.x before 6.x-3.1 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via taxonomy terms.

3.5
2012-09-19 CVE-2012-1653 Collectivecolors
Drupal
Cross-Site Scripting vulnerability in Collectivecolors Taxonomy View Integrator Module 6.X1.0/6.X1.1/6.X1.2

Cross-site scripting (XSS) vulnerability in the Taxonomy Views Integrator (TVI) module 6.x-1.x before 6.x-1.3 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, related to "views pages."

3.5
2012-09-19 CVE-2012-1651 Thinkleft
Drupal
Cross-Site Scripting vulnerability in Thinkleft Submenu Tree

Cross-site scripting (XSS) vulnerability in the Submenu Tree module before 6.x-1.5 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

3.5
2012-09-20 CVE-2012-3725 Apple Information Exposure vulnerability in Apple Iphone OS

The DNAv4 protocol implementation in the DHCP component in Apple iOS before 6 sends Wi-Fi packets containing a MAC address of a host on a previously used network, which might allow remote attackers to obtain sensitive information about previous device locations by sniffing an unencrypted Wi-Fi network for these packets.

3.3
2012-09-23 CVE-2011-5193 Wordpress
Phpace
Cross-Site Scripting vulnerability in PHPace Samswhois 1.1/1.4.2.3

Cross-site scripting (XSS) vulnerability in vendors/samswhois/samswhois.inc.php in the Whois Search plugin 1.4.2.3 for WordPress, when the WHOIS widget is enabled, allows remote attackers to inject arbitrary web script or HTML via the domain parameter to index.php, a different vulnerability than CVE-2011-5194.

2.6
2012-09-20 CVE-2012-3740 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

The Passcode Lock implementation in Apple iOS before 6 does not properly manage the lock state, which allows physically proximate attackers to bypass an intended passcode requirement via unspecified vectors.

2.1
2012-09-20 CVE-2012-3739 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

The Passcode Lock implementation in Apple iOS before 6 allows physically proximate attackers to bypass an intended passcode requirement via vectors involving use of the camera.

2.1
2012-09-20 CVE-2012-3737 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

The Passcode Lock implementation in Apple iOS before 6 does not properly restrict photo viewing, which allows physically proximate attackers to view arbitrary stored photos by spoofing a time value.

2.1
2012-09-20 CVE-2012-3735 Apple Information Exposure vulnerability in Apple Iphone OS

The Passcode Lock implementation in Apple iOS before 6 does not properly interact with the "Slide to Power Off" feature, which allows physically proximate attackers to see the most recently used third-party app by watching the device's screen.

2.1
2012-09-20 CVE-2012-3731 Apple Security Bypass vulnerability in Apple iPhone/iPad/iPod touch Prior to iOS 6

Mail in Apple iOS before 6 does not properly implement the Data Protection feature for e-mail attachments, which allows physically proximate attackers to bypass an intended passcode requirement via unspecified vectors.

2.1
2012-09-20 CVE-2012-3718 Apple Information Exposure vulnerability in Apple mac OS X and mac OS X Server

Apple Mac OS X before 10.7.5 and 10.8.x before 10.8.2 allows local users to read passwords entered into Login Window (aka LoginWindow) or Screen Saver Unlock by installing an input method that intercepts keystrokes.

2.1
2012-09-20 CVE-2011-5189 Svendecabooter
Drupal
Cross-Site Scripting vulnerability in Svendecabooter Webform Validation

Cross-site scripting (XSS) vulnerability in the Webform Validation module 6.x-1.x before 6.x-1.5 and 7.x-1.x before 7.x-1.1 for Drupal allows remote authenticated users with permissions to "update Webform nodes" to inject arbitrary web script or HTML via unspecified vectors.

2.1
2012-09-20 CVE-2011-5188 Tag1Consulting
Drupal
Cross-Site Scripting vulnerability in Tag1Consulting Support Timer

Cross-site scripting (XSS) vulnerability in the Support Timer module 6.x-1.x before 6.x-1.4 for Drupal allows remote authenticated users with the "track time spent" permission to inject arbitrary web script or HTML via unspecified vectors.

2.1
2012-09-20 CVE-2011-5187 Tag1Consulting
Drupal
Cross-Site Scripting vulnerability in Tag1Consulting Support

Cross-site scripting (XSS) vulnerability in the Support Ticketing System module 6.x-1.x before 6.x-1.7 for Drupal allows remote authenticated users with the "administer support projects" permission to inject arbitrary web script or HTML via unspecified vectors.

2.1
2012-09-20 CVE-2012-1630 Nestor Mata Cuthbert
Drupal
Cross-Site Scripting vulnerability in Nestor Mata Cuthbert Taxonomy Navigator

Cross-site scripting (XSS) vulnerability in the Taxonomy Navigator module for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via unspecified vectors.

2.1
2012-09-20 CVE-2012-1629 Dmitry Loac
Drupal
Cross-Site Scripting vulnerability in Dmitry Loac Taxotouch

Cross-site scripting (XSS) vulnerability in the Taxotouch module for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via unspecified vectors.

2.1
2012-09-20 CVE-2012-1632 Erik Webb
Drupal
Cross-Site Scripting vulnerability in Erik Webb Password Policy

Cross-site scripting (XSS) vulnerability in password_policy.admin.inc in the Password Policy module before 6.x-1.4 and 7.x-1.0 beta3 for Drupal allows remote authenticated users with administer policies permissions to inject arbitrary web script or HTML via the name parameter.

2.1
2012-09-19 CVE-2012-1640 Alquimia
Drupal
Cross-Site Scripting vulnerability in Alquimia Managesite 6.X1.0/6.X1.X

Multiple cross-site scripting (XSS) vulnerabilities in the Managesite module 6.x-1.x before 6.1-1.1 for Drupal allow remote authenticated users with "administer managesite" permissions to inject arbitrary web script or HTML via the title parameter when (1) adding or (2) updating a category.

2.1
2012-09-19 CVE-2012-1652 WIM Leers
Drupal
Wimleers
Cross-Site Scripting vulnerability in multiple products

Cross-site scripting (XSS) vulnerability in the Hierarchical Select module 6.x-3.x before 6.x-3.8 for Drupal allows remote authenticated users with administer taxonomy permissions to inject arbitrary web script or HTML via unspecified vectors related to "the vocabulary's help text."

2.1
2012-09-18 CVE-2012-1660 Nathan Haug
Drupal
Cross-Site Scripting vulnerability in Nathan Haug Webform

Multiple cross-site scripting (XSS) vulnerabilities in components/select.inc in the Webform module 6.x-3.x before 6.x-3.17 and 7.x-3.x before 7.x-3.17 for Drupal, when the "Select (or other)" module is enabled, allow remote authenticated users with the create webform content permission to inject arbitrary web script or HTML via vectors related to (1) checkboxes or (2) radios.

2.1
2012-09-18 CVE-2012-1659 Ariel Barreiro
Drupal
Cross-Site Scripting vulnerability in Ariel Barreiro Noderecommendation 6.X1.0/6.X1.X

Cross-site scripting (XSS) vulnerability in the Node Recommendation module 6.x-1.x before 6.x-1.1 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via unspecified vectors.

2.1
2012-09-18 CVE-2012-1658 Fourkitchens
Drupal
Cross-Site Scripting vulnerability in Fourkitchens ED Readmore 6.X3.X

Cross-site scripting (XSS) vulnerability in the Read More Link module 6.x-3.x before 6.x-3.1 for Drupal allows remote authenticated users with the access administration pages permission to inject arbitrary web script or HTML via unspecified vectors.

2.1
2012-09-18 CVE-2012-1657 Fourkitchens
Drupal
Cross-Site Scripting vulnerability in Fourkitchens Block Class

Cross-site scripting (XSS) vulnerability in block_class.module in the Block Class module before 7.x-1.1 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the class name.

2.1
2012-09-18 CVE-2012-1654 Alex Barth
Drupal
Cross-Site Scripting vulnerability in Alex Barth Data

Multiple cross-site scripting (XSS) vulnerabilities in the Data module 6.x-1.x before 6.x-1.0 and 7.x-1.x before 7.x-1.0-alpha3 for Drupal allow remote authenticated users with the administer data tables permission to inject arbitrary web script or HTML via the title parameter in (1) data.views.inc and (2) data_ui/data_ui.admin.inc.

2.1
2012-09-20 CVE-2012-3741 Apple Improper Authentication vulnerability in Apple Iphone OS

The Restrictions (aka Parental Controls) implementation in Apple iOS before 6 does not properly handle purchase attempts after a Disable Restrictions action, which allows local users to bypass an intended Apple ID authentication step via an app that performs purchase transactions.

1.9
2012-09-20 CVE-2012-3734 Apple Cryptographic Issues vulnerability in Apple Iphone OS

Office Viewer in Apple iOS before 6 writes cleartext document data to a temporary file, which might allow local users to bypass a document's intended (1) Data Protection level or (2) encryption state by reading the temporary content.

1.9
2012-09-20 CVE-2012-3729 Apple Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS

The Berkeley Packet Filter (BPF) interpreter implementation in the kernel in Apple iOS before 6 accesses uninitialized memory locations, which allows local users to obtain sensitive information about the layout of kernel memory via a crafted program that uses a BPF interface.

1.9