Page 190 of 1115 results (0.007 seconds)

CVSS: 6.5EPSS: 0%CPEs: 26EXPL: 0

Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0 and 7.4.1 and Dell EMC Integrated Data Protection Appliance (IDPA) 2.0 are affected by an information exposure vulnerability. Avamar Java management console's SSL/TLS private key may be leaked in the Avamar Java management client package. The private key could potentially be used by an unauthenticated attacker on the same data-link layer to initiate a MITM attack on management console users. Las versiones 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0 y 7.4.1 de Dell EMC Avamar Server y la 2.0 de Dell EMC Integrated Data Protection Appliance (IDPA) se ven afectadas por una vulnerabilidad de exposición de información. La clave privada "SSL/TLS" de la consola de gestión de Avamar Java podría divulgarse en el paquete del cliente de gestión del mismo. • http://www.securityfocus.com/bid/105972 http://www.securitytracker.com/id/1042153 https://seclists.org/fulldisclosure/2018/Nov/50 https://www.vmware.com/security/advisories/VMSA-2018-0029.html •

CVSS: 6.1EPSS: 0%CPEs: 31EXPL: 0

Dell EMC Avamar Client Manager in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1, 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 contain an open redirection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links. The vulnerability could be used to conduct phishing attacks that cause users to unknowingly visit malicious sites. Dell EMC Avamar Client Manager, en las versiones 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1 y 18.1 de Dell EMC Avamar Server y las 2.0, 2.1 y 2.2 de Dell EMC Integrated Data Protection Appliance (IDPA) tienen una vulnerabilidad de redirección abierta. Un atacante remoto no autenticado podría explotar esta vulnerabilidad para redirigir los usuarios de la aplicación a URL de páginas web arbitrarias, engañándolos para que hagan clic en enlaces maliciosamente manipulados. • http://www.securityfocus.com/bid/105969 http://www.securitytracker.com/id/1042153 https://seclists.org/fulldisclosure/2018/Nov/49 https://www.vmware.com/security/advisories/VMSA-2018-0029.html • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 7.5EPSS: 0%CPEs: 24EXPL: 0

RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value is sent to the TLS client, and an Ephemeral or Anonymous Diffie-Hellman cipher suite (DHE or ADH) is used. RSA BSAFE Micro Edition Suite en versiones anteriores a la 4.0.11 (en la serie 4.0.x) y las versiones anteriores a la 4.1.6.2 (en la serie 4.1.x) contiene un problema de error de gestión clave. Un servidor TLS malicioso podría provocar una denegación de servicio (DoS) en los clientes TLS durante la negociación cuando un valor primo muy grande se envía al cliente TLS y se emplea una suite de cifrado Diffie-Hellman Ephemeral o Anonymous (DHE o ADH). • http://www.securityfocus.com/bid/105929 http://www.securitytracker.com/id/1042057 https://seclists.org/fulldisclosure/2018/Nov/37 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html •

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 0

Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an uncontrolled resource consumption vulnerability. A malicious boxmgmt user may potentially be able to consume large amount of CPU bandwidth to make the system slow or to determine the existence of any system file via Boxmgmt CLI. Dell EMC RecoverPoint, en versiones anteriores a la 5.1.2.1 y RecoverPoint for VMs en versiones anteriores a la 5.2.0.2, contienen una vulnerabilidad de consumo de recursos no controlado. Un usuario boxmgmt malicioso podría ser capaz de consumir grandes cantidades de banda ancha de CPU para hacer que el sistema se ralentice o determine la existencia de cualquier archivo del sistema mediante la interfaz de línea de comandos de Boxmgmt. • http://www.securityfocus.com/bid/105916 http://www.securitytracker.com/id/1042059 https://seclists.org/fulldisclosure/2018/Nov/34 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.0EPSS: 1%CPEs: 1EXPL: 1

The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file. La máquina virtual Dell OpenManage Network Manager en versiones anteriores a la 6.5.3 contiene una vulnerabilidad de autorización incorrecta provocada por un error de configuración en el archivo /etc/sudoers. • https://www.exploit-db.com/exploits/45852 http://www.securityfocus.com/bid/105912 https://www.dell.com/support/article/us/en/04/sln314610/dell-openmanage-network-manager-security-vulnerabilities • CWE-863: Incorrect Authorization •