CVE-2007-6601 – PostgreSQL privilege escalation via dblink
https://notcve.org/view.php?id=CVE-2007-6601
The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2007-3278. El módulo DBLink en PostgreSQL 8.2 anterior a 8.2.6, 8.1 anterior a 8.1.11, 8.0 anterior a 8.0.15, 7.4 anterior a 7.4.19, y 7.3 anterior a 7.3.21, cuando locales de confianza o identidades de autenticación son utilizadas, permite a atacantes remotos ganar privlegios a través de vectores no especificados. NOTA: este asunto existe a causa de un parche incompleto para CVE-2007-3278. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html http://secunia.com/advisories/28359 http://secunia.com/advisories/28376 http://secunia.com/advisories/28437 http://secunia.com/advisories/28438 http://secunia.com/advisories/28445 http://secunia.com/advisories/28454 http://secunia.com/advisories/28455 http://secunia.com/advisories/28464 http://secunia.com/advisories/28477 http:/ • CWE-287: Improper Authentication •
CVE-2007-5000 – httpd: mod_imagemap XSS
https://notcve.org/view.php?id=CVE-2007-5000
Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en los módulos (1) mod_imap en Apache HTTP Server 1.3.0 hasta 1.3.39 y 2.0.35 hasta 2.0.61, y (2) mod_imagemap en Apache HTTP Server 2.2.0 hasta 2.2.6 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante vectores no especificados. • http://docs.info.apple.com/article.html?artnum=307562 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501 http://httpd.apache.org/security/vulnerabilities_13.html http://httpd.apache.org/security/vulnerabilities_20.html http://httpd.apache.org/security/vulnerabilities_22.html http://lists.apple.com/archives/security-announce/2008//May/msg00001.html http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce& • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2007-6013 – WordPress Core 1.5 - 2.3.1 - Authorization Bypass
https://notcve.org/view.php?id=CVE-2007-6013
Wordpress 1.5 through 2.3.1 uses cookie values based on the MD5 hash of a password MD5 hash, which allows attackers to bypass authentication by obtaining the MD5 hash from the user database, then generating the authentication cookie from that hash. Wordpress versiones 1.5 hasta 2.3.1, usa valores de cookies basados ??en el hash MD5 de un hash MD5 de contraseñas, lo que permite a atacantes omitir la autenticación mediante la obtención del hash MD5 desde la base de datos del usuario, y luego generar la cookie de autenticación a partir de ese hash. • http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/058576.html http://osvdb.org/40801 http://secunia.com/advisories/27714 http://secunia.com/advisories/28310 http://securityreason.com/securityalert/3375 http://trac.wordpress.org/ticket/5367 http://www.cl.cam.ac.uk/~sjm217/advisories/wordpress-cookie-auth.txt http://www.securityfocus.com/archive/1/483927/100/0/threaded http://www.securitytracker.com/id?1018980 http://www.vupen.com/english/advisories/2007/3941 • CWE-288: Authentication Bypass Using an Alternate Path or Channel CWE-327: Use of a Broken or Risky Cryptographic Algorithm •
CVE-2007-5593
https://notcve.org/view.php?id=CVE-2007-5593
install.php in Drupal 5.x before 5.3, when the configured database server is not reachable, allows remote attackers to execute arbitrary code via vectors that cause settings.php to be modified. El install.php del Drupal 5.x anterior al 5.3, cuando el servidor de base de datos configurado no es alcanzable, permite a atacantes remotos ejecutar código de su elección a través de vectores que provocan que el settings.php sea modificado. • http://drupal.org/files/sa-2007-025/SA-2007-025-5.2.patch http://drupal.org/node/184316 http://osvdb.org/39648 http://secunia.com/advisories/27290 http://secunia.com/advisories/27352 http://www.securityfocus.com/bid/26119 https://exchange.xforce.ibmcloud.com/vulnerabilities/37265 https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00328.html • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2007-5594
https://notcve.org/view.php?id=CVE-2007-5594
Drupal 5.x before 5.3 does not apply its Drupal Forms API protection against the user deletion form, which allows remote attackers to delete users via a cross-site request forgery (CSRF) attack. El Drupal 5.x anterior al 5.3 no aplican su protección Drupal Forms API contra la forma de borrado de usuario, lo que permite a atacantes remotos borrar usuarios a través de un ataque de falsificación de petición en sitios cruzados (CSRF). • http://drupal.org/node/184348 http://secunia.com/advisories/27290 http://secunia.com/advisories/27352 http://www.securityfocus.com/bid/26119 https://exchange.xforce.ibmcloud.com/vulnerabilities/37268 https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00328.html • CWE-352: Cross-Site Request Forgery (CSRF) •