Lucene search

K

Trevor Mckay Security Vulnerabilities

cve
cve

CVE-2012-2735

Session fixation vulnerability in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allows remote attackers to hijack web sessions via a crafted session...

6.5AI Score

0.002EPSS

2012-09-28 05:55 PM
30
cve
cve

CVE-2012-2734

Multiple cross-site request forgery (CSRF) vulnerabilities in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote attackers to hijack the authentication of arbitrary users for requests that execute commands via unspecified...

7.7AI Score

0.019EPSS

2012-09-28 05:55 PM
26
cve
cve

CVE-2012-2683

Multiple cross-site scripting (XSS) vulnerabilities in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) "error message displays" or (2) "in source HTML.....

5.5AI Score

0.003EPSS

2012-09-28 05:55 PM
22
cve
cve

CVE-2012-1575

Multiple cross-site scripting (XSS) vulnerabilities in Cumin before r5238 allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) widgets or (2)...

5.7AI Score

0.004EPSS

2012-04-22 06:55 PM
23
cve
cve

CVE-2012-3459

Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allows remote authenticated users to modify Condor attributes and possibly gain privileges via crafted additional parameters in an HTTP POST request, which triggers a job attribute change request to...

6.5AI Score

0.002EPSS

2012-09-28 05:55 PM
24
cve
cve

CVE-2012-2684

Multiple SQL injection vulnerabilities in the get_sample_filters_by_signature function in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote attackers to execute arbitrary SQL commands via the (1) agent or (2) object...

8.4AI Score

0.004EPSS

2012-09-28 05:55 PM
23
cve
cve

CVE-2012-2681

Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, uses predictable random numbers to generate session keys, which makes it easier for remote attackers to guess the session...

6.6AI Score

0.01EPSS

2012-09-28 05:55 PM
28
cve
cve

CVE-2012-2685

Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allows remote authenticated users to cause a denial of service (memory consumption) via a large size in an image...

6.2AI Score

0.019EPSS

2012-09-28 05:55 PM
23
cve
cve

CVE-2012-2680

Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, does not properly restrict access to resources, which allows remote attackers to obtain sensitive information via unspecified vectors related to (1) "web pages," (2) "export functionality," and (3) "image....

6AI Score

0.007EPSS

2012-09-28 05:55 PM
18