Page 14 of 74 results (0.004 seconds)

CVSS: 7.5EPSS: 2%CPEs: 7EXPL: 3

The "%xx" URL decoding function in Squid 2.5STABLE4 and earlier allows remote attackers to bypass url_regex ACLs via a URL with a NULL ("%00") character, which causes Squid to use only a portion of the requested URL when comparing it against the access control lists. La función de decodificación de URL "%xx" en Squid 2.5STABLE4 y anteriores permite a atacantes remotos saltarse las listas de control de acceso (ACL) url_regex mediante una URL con un carácter nulo ("%00"), lo que hace que Squid use sólo un parte de la URL solicitada para compararla con la lista de control de acceso. • https://www.exploit-db.com/exploits/23777 ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.16/SCOSA-2005.16.txt ftp://patches.sgi.com/support/free/security/advisories/20040404-01-U.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000838 http://marc.info/?l=bugtraq&m=108084935904110&w=2 http://security.gentoo.org/glsa/glsa-200403-11.xml http://www.debian.org/security/2004/dsa-474 http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:025 http:& •

CVSS: 4.3EPSS: 1%CPEs: 2EXPL: 0

Opera 6.0.3, when using Squid 2.4 for HTTPS proxying, does not properly handle when accepting a non-global certificate authority (CA) certificate from a site and establishing a subsequent HTTPS connection, which allows remote attackers to cause a denial of service (crash). • http://marc.info/?l=full-disclosure&m=103783186608438&w=2 http://www.iss.net/security_center/static/10673.php http://www.securityfocus.com/bid/6218 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

FTP proxy in Squid before 2.4.STABLE6 does not compare the IP addresses of control and data connections with the FTP server, which allows remote attackers to bypass firewall rules or spoof FTP server responses. • ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-046.0.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000506 http://marc.info/?l=bugtraq&m=102674543407606&w=2 http://rhn.redhat.com/errata/RHSA-2002-051.html http://rhn.redhat.com/errata/RHSA-2002-130.html http://www.iss.net/security_center/static/9479.php http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-044.php http://www.osvdb.org/5924 http://www.securityfocus.com/bid/5158 •

CVSS: 7.5EPSS: 16%CPEs: 1EXPL: 0

Buffer overflows in Squid before 2.4.STABLE6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code (1) via the MSNT auth helper (msnt_auth) when using denyusers or allowusers files, (2) via the gopher client, or (3) via the FTP server directory listing parser when HTML output is generated. • ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-046.0.txt http://marc.info/?l=bugtraq&m=102674543407606&w=2 http://rhn.redhat.com/errata/RHSA-2002-051.html http://rhn.redhat.com/errata/RHSA-2002-130.html http://www.iss.net/security_center/static/9480.php http://www.iss.net/security_center/static/9481.php http://www.iss.net/security_center/static/9482.php http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-044.php http://www.securityfocus.com&# •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in Squid before 2.4.STABLE6 related to proxy authentication credentials may allow remote web sites to obtain the user's proxy login and password. • ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-046.0.txt http://marc.info/?l=bugtraq&m=102674543407606&w=2 http://rhn.redhat.com/errata/RHSA-2002-051.html http://rhn.redhat.com/errata/RHSA-2002-130.html http://www.iss.net/security_center/static/9478.php http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-044.php http://www.securityfocus.com/bid/5154 http://www.squid-cache.org/Advisories/SQUID-2002_3.txt http://www.squid-cache.org/Versions/ •