Page 2 of 71 results (0.008 seconds)

CVSS: 4.3EPSS: 77%CPEs: 17EXPL: 1

Cross-domain vulnerability in Microsoft XML Core Services 3.0 and 4.0, as used in Internet Explorer, allows remote attackers to obtain sensitive information from another domain via a crafted XML document, related to improper error checks for external DTDs, aka "MSXML DTD Cross-Domain Scripting Vulnerability." Vulnerabilidad de dominios cruzados en Microsoft XML Core Services v3.0 y v4.0, como lo utilizado en Internet Explorer, permite a atacantes remotos obtener información sensible de otro dominio a través de documentos XML manipulados, relacionados con el inadecuado control de error para las DTD externas, también conocido como "Vulnerabilidad MSXML DTD Cross-Domain Scripting". • https://www.exploit-db.com/exploits/7196 http://marc.info/?l=bugtraq&m=122703006921213&w=2 http://securitytracker.com/id?1021164 http://www.securityfocus.com/bid/32155 http://www.us-cert.gov/cas/techalerts/TA08-316A.html http://www.vupen.com/english/advisories/2008/3111 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-069 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5999 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.1EPSS: 2%CPEs: 2049EXPL: 0

The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress. La implementación del protocolo TCP en (1) Linux, (2) plataformas basadas en BSD Unix, (3) Microsoft Windows, (4) productos Cisco, y probablemente otros sistemas operativos, permite a atacantes remotos provocar una denegación de servicio (agotamiento de cola de conexión) a través de múltiples vectores que manipulan información en la tabla de estados del TCP, como lo demuestra sockstress. • http://blog.robertlee.name/2008/10/conjecture-speculation.html http://insecure.org/stf/tcp-dos-attack-explained.html http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html http://marc.info/?l=bugtraq&m=125856010926699&w=2 http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html http://www.cpni • CWE-16: Configuration •

CVSS: 7.2EPSS: 0%CPEs: 17EXPL: 0

The kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 does not properly validate window properties sent from a parent window to a child window during creation of a new window, which allows local users to gain privileges via a crafted application, aka "Windows Kernel Window Creation Vulnerability." El kernel de Microsoft Windows 2000 SP4, XP SP2 y SP3, Server 2003 SP1 y SP2, Vista Gold y SP1 y Server 2008 no valida correctamente las propiedades de ventana enviadas por una ventana padre a una hija durante la creación de una ventana nueva, lo que permite a usuarios locales obtener privilegios mediante una aplicación manipulada, también conocida como "Windows Kernel Window Creation Vulnerability (Vulnerabilidad de Creación de Ventana en el Kernel de Windows)". • http://marc.info/?l=bugtraq&m=122479227205998&w=2 http://secunia.com/advisories/32247 http://www.securityfocus.com/bid/31651 http://www.securitytracker.com/id?1021046 http://www.us-cert.gov/cas/techalerts/TA08-288A.html http://www.vupen.com/english/advisories/2008/2812 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-061 https://exchange.xforce.ibmcloud.com/vulnerabilities/45541 https://exchange.xforce.ibmcloud.com/vulnerabilities/45544 https://oval.cis • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.2EPSS: 0%CPEs: 17EXPL: 0

Double free vulnerability in the kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows local users to gain privileges via a crafted application that makes system calls within multiple threads, aka "Windows Kernel Unhandled Exception Vulnerability." NOTE: according to Microsoft, this is not a duplicate of CVE-2008-4510. Vulnerabilidad de doble liberación en el núcleo en Microsoft Windows 2000 SP4, XP SP2 y SP3, Server 2003 SP1 y SP2, Vista Gold y SP1, y Server 2008 permite a usuarios locales conseguir privilegios a través de aplicaciones manipuladas que hacen llamadas al sistema dentro de múltiples hilos, también conocido como "vulnerabilidad de Excepción no controlada del Núcleo de Windows". NOTA: de acuerdo con Microsoft, esto no es un duplicado de CVE-2008-4510. • http://marc.info/?l=bugtraq&m=122479227205998&w=2 http://secunia.com/advisories/32247 http://www.securityfocus.com/bid/31653 http://www.securitytracker.com/id?1021046 http://www.us-cert.gov/cas/techalerts/TA08-288A.html http://www.vupen.com/english/advisories/2008/2812 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-061 https://exchange.xforce.ibmcloud.com/vulnerabilities/45542 https://exchange.xforce.ibmcloud.com/vulnerabilities/45544 https://oval.cis • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 78%CPEs: 17EXPL: 0

Buffer underflow in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, and Server 2008 allows remote attackers to execute arbitrary code via a Server Message Block (SMB) request that contains a filename with a crafted length, aka "SMB Buffer Underflow Vulnerability." Desbordamiento inferior de búfer en Microsoft Windows 2000 SP4, XP SP2 y SP3, Server 2003 SP1 y SP2, Vista Gold y SP1, y Server 2008 permite a atacantes remotos ejecutar código de su elección mediante una petición Server Message Block (SMB)que contenga un nombre de archivo con una longitud manipulada, también conocido como "SMB Buffer Underflow Vulnerability" (vulnerabilidad de desbordamiento inferior de búfer SMB). • http://marc.info/?l=bugtraq&m=122479227205998&w=2 http://secunia.com/advisories/32249 http://www.securityfocus.com/bid/31647 http://www.securitytracker.com/id?1021049 http://www.us-cert.gov/cas/techalerts/TA08-288A.html http://www.vupen.com/english/advisories/2008/2814 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-063 https://exchange.xforce.ibmcloud.com/vulnerabilities/45560 https://exchange.xforce.ibmcloud.com/vulnerabilities/45561 https://oval.cis • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •