Weekly Vulnerabilities Reports > June 24 to 30, 2013

Overview

72 new vulnerabilities reported during this period, including 14 critical vulnerabilities and 18 high severity vulnerabilities. This weekly summary report vulnerabilities in 74 products from 42 vendors including Mozilla, Drupal, Cisco, Typo3, and Imperva. Vulnerabilities are notably categorized as "Cross-site Scripting", "Permissions, Privileges, and Access Controls", "Improper Input Validation", "SQL Injection", and "Resource Management Errors".

  • 69 reported vulnerabilities are remotely exploitables.
  • 27 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 61 reported vulnerabilities are exploitable by an anonymous user.
  • Mozilla has the most reported vulnerabilities, with 17 reported vulnerabilities.
  • Mozilla has the most reported critical vulnerabilities, with 8 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

14 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2013-06-30 CVE-2013-4735 Digital Alert Systems
Monroe Electronics
Permissions, Privileges, and Access Controls vulnerability in multiple products

The Digital Alert Systems DASDEC EAS device before 2.0-2 and the Monroe Electronics R189 One-Net EAS device before 2.0-2 have a default password for an administrative account, which makes it easier for remote attackers to obtain access via an IP network.

10.0
2013-06-30 CVE-2013-0137 Digital Alert Systems
Monroe Electronics
Cryptographic Issues vulnerability in multiple products

The default configuration of the Digital Alert Systems DASDEC EAS device before 2.0-2 and the Monroe Electronics R189 One-Net EAS device before 2.0-2 contains a known SSH private key, which makes it easier for remote attackers to obtain root access, and spoof alerts, via an SSH session.

10.0
2013-06-26 CVE-2013-1686 Mozilla Resource Management Errors vulnerability in Mozilla products

Use-after-free vulnerability in the mozilla::ResetDir function in Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.

10.0
2013-06-26 CVE-2013-1683 Mozilla Memory Corruption vulnerability in Mozilla Firefox/Thunderbird

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 22.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

10.0
2013-06-26 CVE-2013-1682 Mozilla Memory Unspecified Corruption vulnerability in Mozilla Firefox/Thunderbird

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

10.0
2013-06-30 CVE-2013-4731 Choice Wireless Improper Authentication vulnerability in Choice-Wireless Wixfmr-111

ajax.cgi in the web interface on the Choice Wireless Green Packet WIXFMR-111 4G WiMax modem allows remote attackers to execute arbitrary commands via shell metacharacters in the pip parameter in an Ajax tag_ipPing request, a different vulnerability than CVE-2013-3581.

9.3
2013-06-26 CVE-2013-1697 Mozilla Permissions, Privileges, and Access Controls vulnerability in Mozilla products

The XrayWrapper implementation in Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 does not properly restrict use of DefaultValue for method calls, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site that triggers use of a user-defined (1) toString or (2) valueOf method.

9.3
2013-06-26 CVE-2013-1688 Mozilla Code Injection vulnerability in Mozilla Firefox

The Profiler implementation in Mozilla Firefox before 22.0 parses untrusted data during UI rendering, which allows user-assisted remote attackers to execute arbitrary JavaScript code via a crafted web site.

9.3
2013-06-26 CVE-2013-1687 Mozilla Permissions, Privileges, and Access Controls vulnerability in Mozilla products

The System Only Wrapper (SOW) and Chrome Object Wrapper (COW) implementations in Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not properly restrict XBL user-defined functions, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges, or conduct cross-site scripting (XSS) attacks, via a crafted web site.

9.3
2013-06-26 CVE-2013-1685 Mozilla Resource Management Errors vulnerability in Mozilla products

Use-after-free vulnerability in the nsIDocument::GetRootElement function in Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted web site.

9.3
2013-06-26 CVE-2013-1684 Mozilla Resource Management Errors vulnerability in Mozilla products

Use-after-free vulnerability in the mozilla::dom::HTMLMediaElement::LookupMediaElementURITable function in Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted web site.

9.3
2013-06-28 CVE-2013-4096 DS3 Improper Input Validation vulnerability in DS3 Authentication Server

ServerAdmin/TestTelnetConnection.jsp in DS3 Authentication Server allows remote authenticated users to execute arbitrary commands via shell metacharacters in the HOST_NAME field.

9.0
2013-06-27 CVE-2013-3384 Cisco Code Injection vulnerability in Cisco Ironport Asyncos

The web framework in IronPort AsyncOS on Cisco Web Security Appliance devices before 7.1.3-013, 7.5 before 7.5.0-838, and 7.7 before 7.7.0-550; Email Security Appliance devices before 7.1.5-104, 7.3 before 7.3.2-026, 7.5 before 7.5.2-203, and 7.6 before 7.6.3-019; and Content Security Management Appliance devices before 7.2.2-110, 7.7 before 7.7.0-213, and 7.8 and 7.9 before 7.9.1-102 allows remote authenticated users to execute arbitrary commands via crafted command-line input in a URL, aka Bug IDs CSCzv85726, CSCzv44633, and CSCzv24579.

9.0
2013-06-27 CVE-2013-3383 Cisco Code Injection vulnerability in Cisco Ironport Asyncos 7.5/7.7

The web framework in IronPort AsyncOS on Cisco Web Security Appliance devices before 7.1.3-013, 7.5 before 7.5.0-838, and 7.7 before 7.7.0-550 allows remote authenticated users to execute arbitrary commands via crafted command-line input in a URL sent over IPv4, aka Bug ID CSCzv69294.

9.0

18 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2013-06-26 CVE-2013-1690 Mozilla
Canonical
Debian
Redhat
Suse
Opensuse
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not properly handle onreadystatechange events in conjunction with page reloading, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted web site that triggers an attempt to execute data at an unmapped memory location.

8.8
2013-06-30 CVE-2013-4733 Digital Alert Systems
Monroe Electronics
Permissions, Privileges, and Access Controls vulnerability in multiple products

The web server on the Digital Alert Systems DASDEC EAS device before 2.0-2 and the Monroe Electronics R189 One-Net EAS device before 2.0-2 allows remote attackers to obtain sensitive configuration and status information by reading log files.

7.8
2013-06-27 CVE-2013-3386 Cisco Resource Management Errors vulnerability in Cisco Ironport Asyncos

The IronPort Spam Quarantine (ISQ) component in the web framework in IronPort AsyncOS on Cisco Email Security Appliance devices before 7.1.5-106 and 7.3, 7.5, and 7.6 before 7.6.3-019 and Content Security Management Appliance devices before 7.9.1-102 and 8.0 before 8.0.0-404 allows remote attackers to cause a denial of service (service crash or hang) via a high rate of TCP connection attempts, aka Bug IDs CSCzv25573 and CSCzv81712.

7.8
2013-06-27 CVE-2013-3385 Cisco Resource Management Errors vulnerability in Cisco Ironport Asyncos

The management GUI in the web framework in IronPort AsyncOS on Cisco Web Security Appliance devices before 7.1.3-013, 7.5 before 7.5.0-838, and 7.7 before 7.7.0-602; Email Security Appliance devices before 7.1.5-106 and 7.3, 7.5, and 7.6 before 7.6.3-019; and Content Security Management Appliance devices before 7.9.1-102 and 8.0 before 8.0.0-404 allows remote attackers to cause a denial of service (system hang) via a series of (1) HTTP or (2) HTTPS requests to a management interface, aka Bug IDs CSCzv58669, CSCzv63329, and CSCzv78669.

7.8
2013-06-26 CVE-2013-3382 Cisco Improper Input Validation vulnerability in Cisco Adaptive Security Appliance

The Next-Generation Firewall (aka NGFW, formerly CX Context-Aware Security) module 9.x before 9.1.1.9 and 9.1.2.x before 9.1.2.12 for Cisco Adaptive Security Appliances (ASA) devices allows remote attackers to cause a denial of service (device reload or traffic-processing outage) via fragmented (1) IPv4 or (2) IPv6 traffic, aka Bug ID CSCue88387.

7.8
2013-06-30 CVE-2013-2342 HP Credentials Management vulnerability in HP Storeonce D2D

The HP StoreOnce D2D backup system with software before 3.0.0 has a default password of badg3r5 for the HPSupport account, which allows remote attackers to obtain administrative access and delete data via an SSH session.

7.7
2013-06-30 CVE-2013-4734 Digital Alert Systems
Monroe Electronics
Predictable Password Generation vulnerability in Multiple Vendors Multiple EAS Devices

dasdec_mkuser on the Digital Alert Systems DASDEC EAS device before 2.0-2 and the Monroe Electronics R189 One-Net EAS device before 2.0-2 generates predictable passwords, which might make it easier for attackers to obtain non-administrative access via unspecified vectors.

7.5
2013-06-30 CVE-2013-3651 Lockon Code Injection vulnerability in Lockon Ec-Cube

LOCKON EC-CUBE 2.11.2 through 2.12.4 allows remote attackers to conduct unspecified PHP code-injection attacks via a crafted string, related to data/class/SC_CheckError.php and data/class/SC_FormParam.php.

7.5
2013-06-28 CVE-2013-4091 Imperva Credentials Management vulnerability in Imperva Securesphere 9.0.0.5

The SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 does not have an off autocomplete attribute for the password (aka j_password) field on the secsphLogin.jsp login page, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.

7.5
2013-06-28 CVE-2010-5288 Indra Buffer Errors vulnerability in Indra Editran Communications Platform 4.1

Buffer overflow in the lsConnectionCached function in editcp in EDItran Communications Platform 4.1 R7 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted packet to TCP port 7777.

7.5
2013-06-27 CVE-2013-4721 3DS
Typo3
SQL Injection vulnerability in 3DS Push2Rss 3DS

SQL injection vulnerability in the RSS feed from records extension 1.0.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2013-06-27 CVE-2013-4720 Webempoweredchurch
Typo3
SQL Injection vulnerability in Webempoweredchurch WEC Discussion

SQL injection vulnerability in the WEC Discussion Forum extension before 2.1.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2013-06-27 CVE-2013-4719 Lina Wolf
Typo3
SQL Injection vulnerability in Lina Wolf SEO Pack for TT News 1.0.0/1.3.0/1.3.1

SQL injection vulnerability in the SEO Pack for tt_news extension before 1.3.3 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2013-06-26 CVE-2013-1694 Mozilla Improper Input Validation vulnerability in Mozilla products

The PreserveWrapper implementation in Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 does not properly handle the lack of a wrapper, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code by leveraging unintended clearing of the wrapper cache's preserved-wrapper flag.

7.5
2013-06-25 CVE-2013-4683 Christophe Balisky
Typo3
SQL Injection vulnerability in Christophe Balisky Meta Feedit

SQL injection vulnerability in the meta_feedit extension 0.1.10 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2013-06-25 CVE-2013-4682 BAS VAN Beek
Typo3
SQL Injection vulnerability in BAS VAN Beek Multishop

SQL injection vulnerability in the Multishop extension before 2.0.39 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2013-06-25 CVE-2013-4681 Michael Staatz
Typo3
SQL Injection vulnerability in Michael Staatz Sofortueberweisung2Commerce 2.0.0

SQL injection vulnerability in the sofortueberweisung2commerce extension before 2.0.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

7.5
2013-06-26 CVE-2013-1700 Mozilla
Microsoft
Permissions, Privileges, and Access Controls vulnerability in Mozilla Firefox

The Mozilla Maintenance Service in Mozilla Firefox before 22.0 on Windows does not properly handle inability to launch the Mozilla Updater executable file, which allows local users to gain privileges via vectors involving placement of a Trojan horse executable file at an arbitrary location.

7.2

38 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2013-06-28 CVE-2013-4660 JS Yaml Project Improper Input Validation vulnerability in Js-Yaml Project Js-Yaml

The JS-YAML module before 2.0.5 for Node.js parses input without properly considering the unsafe !!js/function tag, which allows remote attackers to execute arbitrary code via a crafted string that triggers an eval operation.

6.8
2013-06-26 CVE-2013-3397 Cisco Cross-Site Request Forgery (CSRF) vulnerability in Cisco Unified Communications Manager

Cross-site request forgery (CSRF) vulnerability in the Unified Serviceability component in Cisco Unified Communications Manager (CUCM) allows remote attackers to hijack the authentication of arbitrary users for requests that perform Unified Serviceability actions, aka Bug ID CSCuh10298.

6.8
2013-06-28 CVE-2013-4095 Imperva Improper Input Validation vulnerability in Imperva Securesphere 9.0.0.5

plain/actionsets.html in the SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote authenticated users to execute arbitrary commands via a task with a [command].value field in conjunction with an [arguments].value field.

6.5
2013-06-28 CVE-2013-4094 Imperva Improper Input Validation vulnerability in Imperva Securesphere 9.0.0.5

The Key Management feature in the SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote authenticated users to upload executable files via the (1) private_key or (2) public_key parameter in a T/keyManagement request to plain/settings.html, as demonstrated by uploading a Linux ELF file and a shell script.

6.5
2013-06-25 CVE-2013-4604 Fortinet Permissions, Privileges, and Access Controls vulnerability in Fortinet Fortios

Fortinet FortiOS before 5.0.3 on FortiGate devices does not properly restrict Guest capabilities, which allows remote authenticated users to read, modify, or delete the records of arbitrary users by leveraging the Guest role.

6.5
2013-06-25 CVE-2013-4680 URS Maag
Typo3
Unspecified vulnerability in URS Maag Form Captcha

Open redirect vulnerability in Maag Form Captcha extension 2.0.0 and earlier for TYPO3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

6.4
2013-06-28 CVE-2013-2323 HP Permissions, Privileges, and Access Controls vulnerability in HP Nonstop Sql/Mx 3.0/3.1/3.2

HP SQL/MX 3.0 through 3.2 on NonStop servers, when SQL/MP Objects are used, allows remote authenticated users to bypass intended access restrictions and modify data via unspecified vectors, aka the "SQL/MP tables" issue.

6.0
2013-06-27 CVE-2012-6577 Typoheads
Typo3
SQL Injection vulnerability in Typoheads Formhandler

SQL injection vulnerability in the Formhandler extension before 1.4.1 for TYPO3 allows remote authenticated users with certain permissions to execute arbitrary SQL commands via unspecified vectors.

6.0
2013-06-25 CVE-2013-4669 Fortinet
Microsoft
Linux
Apple
Google
Cryptographic Issues vulnerability in Fortinet Forticlient, Forticlient Lite and Forticlient SSL VPN

FortiClient before 4.3.5.472 on Windows, before 4.0.3.134 on Mac OS X, and before 4.0 on Android; FortiClient Lite before 4.3.4.461 on Windows; FortiClient Lite 2.0 through 2.0.0223 on Android; and FortiClient SSL VPN before 4.0.2258 on Linux proceed with an SSL session after determining that the server's X.509 certificate is invalid, which allows man-in-the-middle attackers to obtain sensitive information by leveraging a password transmission that occurs before the user warning about the certificate problem.

5.4
2013-06-30 CVE-2013-3654 Lockon Path Traversal vulnerability in Lockon Ec-Cube

Directory traversal vulnerability in LOCKON EC-CUBE 2.12.0 through 2.12.4 allows remote attackers to read arbitrary image files via vectors related to data/class/SC_CheckError.php and data/class/SC_FormParam.php, a different vulnerability than CVE-2013-3650.

5.0
2013-06-30 CVE-2013-3650 Lockon Path Traversal vulnerability in Lockon Ec-Cube

Directory traversal vulnerability in the lfCheckFileName function in data/class/pages/LC_Page_ResizeImage.php in LOCKON EC-CUBE before 2.12.5 allows remote attackers to read arbitrary image files via vectors involving the image parameter to resize_image.php, a different vulnerability than CVE-2013-3654.

5.0
2013-06-28 CVE-2013-4098 DS3 Improper Input Validation vulnerability in DS3 Authentication Server

ServerAdmin/ErrorViewer.jsp in DS3 Authentication Server allow remote attackers to inject arbitrary error-page text via the message parameter.

5.0
2013-06-28 CVE-2013-4097 DS3 Path Traversal vulnerability in DS3 Authentication Server

ServerAdmin/TestDRConnection.jsp in DS3 Authentication Server allows remote attackers to obtain sensitive information via a direct request, which reveals the installation path in a -REG-E-OPEN error message.

5.0
2013-06-28 CVE-2013-4093 Imperva Path Traversal vulnerability in Imperva Securesphere 9.0.0.5

The SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote attackers to obtain sensitive information via (1) a direct request to dwr/call/plaincall/AsyncOperationsContainer.getOperationState.dwr, which reveals the installation path in the s0.filePath field, or (2) a T/keyManagement request to plain/settings.html, which reveals a temporary path in an error message.

5.0
2013-06-28 CVE-2013-4092 Imperva Credentials Management vulnerability in Imperva Securesphere 9.0.0.5

The SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows context-dependent attackers to obtain sensitive information by leveraging the presence of (1) a session ID in the jsessionid field to secsphLogin.jsp or (2) credentials in the j_password parameter to j_acegi_security_check, and reading (a) web-server access logs, (b) web-server Referer logs, or (c) the browser history.

5.0
2013-06-26 CVE-2013-3398 Cisco Information Exposure vulnerability in Cisco Prime Central FOR Hosted Collaboration Solution

The web framework in Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance provides different responses to requests for arbitrary pathnames depending on whether the pathname exists, which allows remote attackers to enumerate directories and files via a series of crafted requests, aka Bug ID CSCuh64574.

5.0
2013-06-26 CVE-2013-3393 Cisco Improper Input Validation vulnerability in Cisco Jabber and Virtualization Experience Media Engine

The Precision Video Engine component in Cisco Jabber for Windows and Cisco Virtualization Experience Media Engine allows remote attackers to cause a denial of service (process crash and call disconnection) via crafted RTP packets, aka Bug IDs CSCuh60706 and CSCue21117.

5.0
2013-06-26 CVE-2013-1699 Mozilla Cryptographic Issues vulnerability in Mozilla Firefox

The Internationalized Domain Name (IDN) display algorithm in Mozilla Firefox before 22.0 does not properly handle the .com, .name, and .net top-level domains, which allows remote attackers to spoof the address bar via unspecified homograph characters.

5.0
2013-06-26 CVE-2013-1695 Mozilla Permissions, Privileges, and Access Controls vulnerability in Mozilla Firefox

Mozilla Firefox before 22.0 does not properly implement certain DocShell inheritance behavior for the sandbox attribute of an IFRAME element, which allows remote attackers to bypass intended access restrictions via a FRAME element within an IFRAME element.

5.0
2013-06-30 CVE-2013-2339 HP Local Unauthorized Access vulnerability in HP Smart Zero Core 4.3/4.3.1

HP Smart Zero Core 4.3 and 4.3.1 on the t410 All-in-One Smart Zero Client, t410 Smart Zero Client, t510 Flexible Thin Client, t5565z Smart Client, t610 Flexible Thin Client, and t610 PLUS Flexible Thin Client allows local users to obtain sensitive information, modify data, or cause a denial of service via unknown vectors.

4.6
2013-06-30 CVE-2013-3653 Lockon Cross-Site Scripting vulnerability in Lockon Ec-Cube

Multiple cross-site scripting (XSS) vulnerabilities in the RecommendSearch feature in the management screen in LOCKON EC-CUBE before 2.12.5 allow remote attackers to inject arbitrary web script or HTML via vectors involving the rank parameter, a different vulnerability than CVE-2013-3652.

4.3
2013-06-30 CVE-2013-3652 Lockon Cross-Site Scripting vulnerability in Lockon Ec-Cube

Cross-site scripting (XSS) vulnerability in data/class/pages/products/LC_Page_Products_List.php in LOCKON EC-CUBE 2.11.0 through 2.12.4 allows remote attackers to inject arbitrary web script or HTML via vectors involving the classcategory_id2 field, a different vulnerability than CVE-2013-3653.

4.3
2013-06-28 CVE-2013-3649 Kent WEB
Microsoft
Cross-Site Scripting vulnerability in Kent-Web Clip-Mail 3.3

Cross-site scripting (XSS) vulnerability in KENT-WEB CLIP-MAIL before 3.4, when Internet Explorer 7 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an unspecified form field.

4.3
2013-06-28 CVE-2013-3648 Kent WEB
Microsoft
Cross-Site Scripting vulnerability in Kent-Web Post-Mail 6.62

Cross-site scripting (XSS) vulnerability in KENT-WEB POST-MAIL before 6.7, when Internet Explorer 7 or earlier is used, allows remote attackers to inject arbitrary web script or HTML via an unspecified form field.

4.3
2013-06-27 CVE-2012-6576 Antti Alamki
Drupal
Cross-Site Scripting vulnerability in Antti Alamki PRH Search 7.X1.0/7.X1.X

Cross-site scripting (XSS) vulnerability in the PRH Search module 7.x-1.x before 7.x-1.1 for Drupal allows remote attackers from certain sources to inject arbitrary web script or HTML via unspecified vectors.

4.3
2013-06-27 CVE-2012-6575 Mobile4Social
Drupal
Cross-Site Scripting vulnerability in Mobile4Social Exposed Filter Data 6.X1.0/6.X1.1/6.X1.X

Cross-site scripting (XSS) vulnerability in the Exposed Filter Data module 6.x-1.x before 6.x-1.2 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

4.3
2013-06-27 CVE-2012-6574 Soprano
Drupal
Cross-Site Scripting vulnerability in Soprano Fonecta Verify

Cross-site scripting (XSS) vulnerability in the Fonecta verify module 7.x-1.x before 7.x-1.6 for Drupal allows remote attackers from certain sources to inject arbitrary web script or HTML via unspecified vectors.

4.3
2013-06-26 CVE-2013-3396 Cisco Cross-Site Scripting vulnerability in Cisco Content Security Management Appliance

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Content Security Management on Security Management Appliance (SMA) devices allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuh24749.

4.3
2013-06-26 CVE-2013-1698 Mozilla Permissions, Privileges, and Access Controls vulnerability in Mozilla Firefox

The getUserMedia permission implementation in Mozilla Firefox before 22.0 references the URL of a top-level document instead of the URL of a specific page, which makes it easier for remote attackers to trick users into permitting camera or microphone access via a crafted web site that uses IFRAME elements.

4.3
2013-06-26 CVE-2013-1693 Mozilla Permissions, Privileges, and Access Controls vulnerability in Mozilla products

The SVG filter implementation in Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 allows remote attackers to read pixel values, and possibly bypass the Same Origin Policy and read text from a different domain, by observing timing differences in execution of filter code.

4.3
2013-06-26 CVE-2013-1692 Mozilla Permissions, Privileges, and Access Controls vulnerability in Mozilla products

Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not prevent the inclusion of body data in an XMLHttpRequest HEAD request, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via a crafted web site.

4.3
2013-06-25 CVE-2013-2177 Kristof DE Jaeger
Drupal
Cross-Site Scripting vulnerability in Kristof DE Jaeger Display Suite

Cross-site scripting (XSS) vulnerability in the Display Suite module 7.x-1.x before 7.x-1.7 and 7.x-2.x before 7.x-2.3 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via an entity bundle label.

4.3
2013-06-25 CVE-2012-6573 Alejandro Garza
Drupal
Cross-Site Scripting vulnerability in Alejandro Garza Apachesolr Autocomplete

Cross-site scripting (XSS) vulnerability in the Apache Solr Autocomplete module 6.x-1.x before 6.x-1.4 and 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to inject arbitrary web script or HTML via vectors involving autocomplete results.

4.3
2013-06-24 CVE-2013-2129 Nathan Haug
Drupal
Cross-Site Scripting vulnerability in Nathan Haug Webform

Cross-site scripting (XSS) vulnerability in the Webform module 6.x-3.x before 6.x-3.19 for Drupal allows remote authenticated users with the "edit own webform content" or "edit all webform content" permissions to inject arbitrary web script or HTML via a component label.

4.3
2013-06-24 CVE-2013-2036 Yoran Brault
Drupal
Cross-Site Scripting vulnerability in Yoran Brault Filebrowser

Cross-site scripting (XSS) vulnerability in the Filebrowser module 6.x-2.x before 6.x-2.2 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to "lists of files."

4.3
2013-06-24 CVE-2013-1972 Alexey Sukhotin
Drupal
Cross-Site Scripting vulnerability in Alexey Sukhotin Elfinder

Cross-site request forgery (CSRF) vulnerability in the elFinder file manager module 6.x-0.x before 6.x-0.8 and 7.x-0.x before 7.x-0.8 for Drupal allows remote attackers to hijack the authentication of unspecified victims to create, modify, or delete files via unknown vectors.

4.3
2013-06-24 CVE-2013-1906 Wolfgang Ziegler
Drupal
Cross-Site Scripting vulnerability in Wolfgang Ziegler Rules

Cross-site scripting (XSS) vulnerability in the Rules module 7.x-2.x before 7.x-2.3 for Drupal allows remote authenticated users with the "administer rules" permission to inject arbitrary web script or HTML via a rule tag.

4.3
2013-06-26 CVE-2013-1696 Mozilla Permissions, Privileges, and Access Controls vulnerability in Mozilla Firefox

Mozilla Firefox before 22.0 does not properly enforce the X-Frame-Options protection mechanism, which allows remote attackers to conduct clickjacking attacks via a crafted web site that uses the HTTP server push feature with multipart responses.

4.0

2 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2013-06-28 CVE-2013-2322 HP Information Exposure vulnerability in HP Nonstop Sql/Mx

HP SQL/MX 3.2 and earlier on NonStop servers, when SQL/MP Objects are used, allows remote authenticated users to obtain sensitive information via unspecified vectors, aka the "SQL/MP index" issue.

3.5
2013-06-25 CVE-2013-1971 Jordan DE Laune
Drupal
Cross-Site Scripting vulnerability in Jordan DE Laune MP3 Player 6.X1.0/6.X1.1

Cross-site scripting (XSS) vulnerability in the MP3 Player module for Drupal 6.x allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the file name of a MP3 file.

2.1