Page 2 of 12 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

HP Version Control Repository Manager (VCRM) before 7.5.0 allows remote authenticated users to execute arbitrary code or cause a denial of service via unspecified vectors. Vulnerabilidad en HP Version Control Repository Manager (VCRM) en versiones anteriores a 7.5.0, permite a usuarios remotos autenticados ejecutar código arbitrario o provocar una denegación de servicio a través de vectores no especificados. • http://www.securitytracker.com/id/1033378 https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04765115 •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

HP Version Control Repository Manager (VCRM) before 7.5.0 allows remote authenticated users to obtain sensitive information via unspecified vectors. Vulnerabilidad en HP Version Control Repository Manager (VCRM) en versiones anteriores a 7.5.0, permite a usuarios remotos autenticados obtener información sensible a través de vectores no especificados. • http://www.securitytracker.com/id/1033378 https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04765115 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 0

Cross-site request forgery (CSRF) vulnerability in HP Version Control Repository Manager (VCRM) before 7.5.0 allows remote authenticated users to hijack the authentication of unspecified victims via unknown vectors. Vulnerabilidad de CSRF en HP Version Control Repository Manager (VCRM) en versiones anteriores a 7.5.0, permite a usuarios remotos autenticados secuestrar la autenticación de víctimas no especificadas a través de vectores desconocidos. • http://www.securitytracker.com/id/1033378 https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04765115 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

HP Version Control Repository Manager (VCRM) before 7.5.0 allows remote authenticated users to gain privileges and obtain sensitive information via unspecified vectors. Vulnerabilidad en HP Version Control Repository Manager (VCRM) en versiones anteriores a 7.5.0, permite a usuarios remotos autenticados escalar privilegios y obtener información sensible a través de vectores no especificados. • http://www.securitytracker.com/id/1033378 https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04765115 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 53%CPEs: 22EXPL: 2

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015. Desbordamiento de buffer basado en memoria dinámica en Adobe Flash Player anterior a 13.0.0.296 y 14.x hasta 18.x anterior a 18.0.0.194 en Windows y OS X y anterior a 11.2.202.468 en Linux permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados, tal y como fue utilizado activamente en junio del 2015. Heap-based buffer overflow vulnerability in Adobe Flash Player allows remote attackers to execute code. • https://www.exploit-db.com/exploits/37536 http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00020.html http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00002.html http://marc.info/?l=bugtraq&m=144050155601375&w=2 http://rhn.redhat.com/errata/RHSA-2015-1184.html http://www.securityfocus.com/bid/75371 http://www.securitytracker.com/id/1032696 https://bugzilla.redhat.com/show_bug. • CWE-787: Out-of-bounds Write •