6 results (0.006 seconds)

CVSS: 9.8EPSS: 3%CPEs: 11EXPL: 1

A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability. Se presenta una vulnerabilidad de ejecución de código en la funcionalidad del plugin WS-Addressing de Genivia gSOAP versión 2.8.107. Una petición SOAP especialmente diseñada puede conllevar a una ejecución de código remota. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html • CWE-190: Integer Overflow or Wraparound CWE-680: Integer Overflow to Buffer Overflow •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

A denial-of-service vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability. Se presenta una vulnerabilidad de denegación de servicio en la funcionalidad de plugin WS-Addressing de Genivia gSOAP versión 2.8.107. Una petición SOAP especialmente diseñada puede conllevar a una denegación de servicio. • https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html https://talosintelligence.com/vulnerability_reports/TALOS-2020-1186 • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 3%CPEs: 3EXPL: 1

A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability. Se presenta una vulnerabilidad de ejecución de código en la funcionalidad de plugin WS-Addressing de Genivia gSOAP versión 2.8.107. Una petición SOAP especialmente diseñada puede conllevar a una ejecución de código remota. • https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1187 • CWE-190: Integer Overflow or Wraparound CWE-680: Integer Overflow to Buffer Overflow •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability. Se presenta una vulnerabilidad de denegación de servicio en la funcionalidad de plugin WS-Security de Genivia gSOAP versión 2.8.107. Una petición SOAP especialmente diseñada puede conllevar a una denegación de servicio. • https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1185 • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability. Se presenta una vulnerabilidad de denegación de servicio en la funcionalidad de plugin WS-Security de Genivia gSOAP versión 2.8.107. Una petición SOAP especialmente diseñada puede conllevar a una denegación de servicio. • https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1188 • CWE-476: NULL Pointer Dereference •