CVE-2012-2677 – boost: ordered_malloc() overflow
https://notcve.org/view.php?id=CVE-2012-2677
Integer overflow in the ordered_malloc function in boost/pool/pool.hpp in Boost Pool before 3.9 makes it easier for context-dependent attackers to perform memory-related attacks such as buffer overflows via a large memory chunk size value, which causes less memory to be allocated than expected. Desbordamiento de entero en la función de impulso ordered_malloc en boost/pool/pool.hpp en Boost Pool anterior a v3.9 hace más fácil para los atacantes dependientes de contexto llevar a cabo los ataques relacionados con la memoria tales como desbordamientos de búfer a través de un valor de gran tamaño, lo que provoca menos memoria que se asignará de lo esperado. • http://kqueue.org/blog/2012/03/05/memory-allocator-security-revisited http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083416.html http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082977.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:065 http://www.openwall.com/lists/oss-security/2012/06/05/1 http://www.openwall.com/lists/oss-security/2012/06/07/13 https://security.gentoo.org/glsa/202105-04 https://svn.boost.org/trac/boos • CWE-189: Numeric Errors •
CVE-2007-4482 – Pool <= 1.0.7 - Reflected Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2007-4482
Cross-site scripting (XSS) vulnerability in index.php in the Pool 1.0.7 theme for WordPress allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO (PHP_SELF). Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en index.php del tema Pool 1.0.7 para WordPress permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante el PATH_INFO (PHP_SELF). The Pool theme for WordPress is vulnerable to Reflected Cross-Site Scripting via PATH_INFO (PHP_SELF) in versions up to, and including, 1.0.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://www.exploit-db.com/exploits/30520 http://osvdb.org/37299 http://secunia.com/advisories/26563 http://securityvulns.ru/Rdocument771.html http://websecurity.com.ua/1238 http://www.securityfocus.com/archive/1/477253/100/0/threaded • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •