8 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

Cisco devices running Application and Content Networking System (ACNS) 4.x, 5.0, 5.1, or 5.2 use a default password when the setup dialog has not been run, which allows remote attackers to gain access. • http://secunia.com/advisories/14395 http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml http://www.securityfocus.com/bid/12648 https://exchange.xforce.ibmcloud.com/vulnerabilities/19471 •

CVSS: 5.0EPSS: 0%CPEs: 11EXPL: 0

Cisco devices running Application and Content Networking System (ACNS) 4.x, 5.0, or 5.1 before 5.1.11.6 allow remote attackers to cause a denial of service (CPU consumption) via malformed IP packets. • http://secunia.com/advisories/14395 http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml http://www.securityfocus.com/bid/12648 https://exchange.xforce.ibmcloud.com/vulnerabilities/19468 •

CVSS: 5.0EPSS: 0%CPEs: 53EXPL: 0

Cisco devices running Application and Content Networking System (ACNS) 5.0, 5.1 before 5.1.13.7, or 5.2 before 5.2.3.9 allow remote attackers to cause a denial of service (bandwidth consumption) via "crafted IP packets" that are continuously forwarded. • http://secunia.com/advisories/14395 http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml http://www.securityfocus.com/bid/12648 https://exchange.xforce.ibmcloud.com/vulnerabilities/19470 •

CVSS: 5.0EPSS: 1%CPEs: 53EXPL: 0

The RealServer RealSubscriber on Cisco devices running Application and Content Networking System (ACNS) 5.1 allow remote attackers to cause a denial of service (CPU consumption) via malformed packets. • http://secunia.com/advisories/14395 http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml http://www.kb.cert.org/vuls/id/579240 http://www.securityfocus.com/bid/12648 https://exchange.xforce.ibmcloud.com/vulnerabilities/19469 •

CVSS: 5.0EPSS: 0%CPEs: 252EXPL: 0

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. OpenSSL 0.9.6 anteriores a la 0.9.6d no manejan adecuadamente los tipos de mensajes desconocidos, lo que permite a atacantes remotos causar una denegación de servicios (por bucle infinito), como se demuestra utilizando la herramienta de testeo Codenomicon TLS. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://marc.info/?l=bugtraq&m=107955049331965&w=2 http://marc.info/?l=bugtraq&m=108403850228012&w=2 http://rhn.redhat.com/errata/RHSA-2004-119.html http://secunia.com/advisories/11139 http://security.gen •