Page 12 of 341 results (0.017 seconds)

CVSS: 9.8EPSS: 76%CPEs: 32EXPL: 2

09 Jul 2013 — Incomplete blacklist vulnerability in nrpc.c in Nagios Remote Plug-In Executor (NRPE) before 2.14 might allow remote attackers to execute arbitrary shell commands via "$()" shell metacharacters, which are processed by bash. Vulenrabilidad de lista negra incompleta en nrpc.c en Nagios Remote Plug-In Executor (NRPE) anteriroes a v2.14 podría permitir a atacantes remotos ejecutar comandos del sistema a través de los metacaracteres "$()" , que son procesados por bash. Incomplete blacklist vulnerability in nrpc.... • https://www.exploit-db.com/exploits/24955 • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 0%CPEs: 9EXPL: 2

27 Jun 2013 — The cpansign verify functionality in the Module::Signature module before 0.72 for Perl allows attackers to bypass the signature check and execute arbitrary code via a SIGNATURE file with a "special unknown cipher" that references an untrusted module in Digest/. La funcionalidad de verificación cpansign en el módulo Module::Signature anterior a 0.72 para Perl, permite a atacantes evitar la comprobación de firma y ejecutar código arbitrarioa través de un archivo SIGNATURE con "un cifrado desconocido especial"... • http://lists.opensuse.org/opensuse-updates/2013-07/msg00039.html • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 45%CPEs: 34EXPL: 3

25 Jun 2013 — Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not properly handle onreadystatechange events in conjunction with page reloading, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted web site that triggers an attempt to execute data at an unmapped memory location. Mozilla Firefox anterior a 22.0, Firefox ESR 17.x anterior a 17.0.7, Thunderbird anterior ... • https://packetstorm.news/files/id/122750 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 3%CPEs: 7EXPL: 1

18 Jun 2013 — Multiple double free vulnerabilities in the LibRaw::unpack function in libraw_cxx.cpp in LibRaw before 0.15.2 allow context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed full-color (1) Foveon or (2) sRAW image file. Múltiples vulnerabilidades de doble liberación en la función LibRaw::unpack en libraw_cxx.cpp en LibRaw anterior a v0.15.2, permite a atacantes, dependiendo del contexto, provocar una denegación de servicio (caída de la a... • http://lists.opensuse.org/opensuse-updates/2013-06/msg00193.html • CWE-399: Resource Management Errors •

CVSS: 9.8EPSS: 21%CPEs: 27EXPL: 0

10 Jun 2013 — mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator. mod_rewrite.c en el modulo mod_rewrite en Apache HTTP Server v2.2.x anterior a v2.2.25 escribe datos en un archivo de log sin eliminar caracteres no imprimibles, lo que podría permitir a un atacante remotos ejecutar... • http://lists.opensuse.org/opensuse-updates/2013-08/msg00026.html •

CVSS: 7.5EPSS: 33%CPEs: 28EXPL: 5

09 Jun 2013 — The dissect_capwap_data function in epan/dissectors/packet-capwap.c in the CAPWAP dissector in Wireshark 1.6.x before 1.6.16 and 1.8.x before 1.8.8 incorrectly uses a -1 data value to represent an error condition, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. La función dissect_capwap_data en epan/dissectors/packet-capwap.c en el dissector CAPWAP en Wireshark v1.6.x anterior a v1.6.16 y v1.8.x anterior a v1.8.8 usa incorrectamente un valor de -1 para re... • https://packetstorm.news/files/id/180491 • CWE-189: Numeric Errors •

CVSS: 7.5EPSS: 1%CPEs: 12EXPL: 0

09 Jun 2013 — Buffer overflow in the dissect_iphc_crtp_fh function in epan/dissectors/packet-ppp.c in the PPP dissector in Wireshark 1.8.x before 1.8.8 allows remote attackers to cause a denial of service (application crash) via a crafted packet. Desbordamiento de búfer en la función dissect_iphc_crtp_fh en epan/dissectors/packet-ppp.c en el dissector PPP en Wireshark v1.8.x anterior a v1.8.8 permite a atacantes remotos causar una denegación de servicio (caída de la aplicación) mediante un paquete especialmente diseñado.... • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ppp.c?r1=46128&r2=46127&pathrev=46128 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 12EXPL: 0

09 Jun 2013 — Array index error in the NBAP dissector in Wireshark 1.8.x before 1.8.8 allows remote attackers to cause a denial of service (application crash) via a crafted packet, related to nbap.cnf and packet-nbap.c. Error de índice de array en el dissector NBAP en Wireshark v1.8.x anterior a v1.8.8 permite a atacantes remotos causar una denegación de servicio (caída de la aplicación) mediante un paquete especialmente diseñado, relacionado con nbap.cnf y packet-nbap.c Multiple vulnerabilities were discovered in the di... • http://anonsvn.wireshark.org/viewvc?view=revision&revision=49418 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 12EXPL: 0

09 Jun 2013 — epan/dissectors/packet-rdp.c in the RDP dissector in Wireshark 1.8.x before 1.8.8 does not validate return values during checks for data availability, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. epan/dissectors/packet-rdp.c en el dissector RDP en Wireshark v1.8.x anterior a v1.8.8 no valida el valor de retorno durante la comprobación de la disponibilidad de datos, lo que permite a atacantes remotos causar una denegación de servicio (caída de la aplica... • http://anonsvn.wireshark.org/viewvc?view=revision&revision=45566 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 1%CPEs: 28EXPL: 0

09 Jun 2013 — The http_payload_subdissector function in epan/dissectors/packet-http.c in the HTTP dissector in Wireshark 1.6.x before 1.6.16 and 1.8.x before 1.8.8 does not properly determine when to use a recursive approach, which allows remote attackers to cause a denial of service (stack consumption) via a crafted packet. La función http_payload_subdissector en epan/dissectors/packet-http.c en el HTTP dissector en Wireshark 1.6.x anterior a 1.6.16 y 1.8.x anterior a 1.8.8, no determina adecuadamente cuando se utiliza ... • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-http.c?r1=49623&r2=49622&pathrev=49623 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •