Page 2 of 9 results (0.020 seconds)

CVSS: 7.5EPSS: 14%CPEs: 7EXPL: 1

Use-after-free vulnerability in the _zend_shared_memdup function in zend_shared_alloc.c in the OPcache extension in PHP through 5.6.7 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Vulnerabilidad de uso después de liberación en la función _zend_shared_memdup en zend_shared_alloc.c en la extensión OPcache en PHP hasta 5.6.7 permite a atacantes remotos causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores desconocidos. A use-after-free flaw was found in PHP's OPcache extension. This flaw could possibly lead to a disclosure of a portion of the server memory. • http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=777c39f4042327eac4b63c7ee87dc1c7a09a3115 http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html http://openwall.com/lists/oss-security/2015/01/24/9 http://rhn.redhat.com/errata/RHSA-2015-1053.html http://rhn.redhat.com/errata/RHSA-2015-1066.html http://www.mandriva.com/security/advisories?name=MDVSA-2015:079 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html http://www.oracle.com/technetwork/to • CWE-416: Use After Free •

CVSS: 10.0EPSS: 96%CPEs: 1EXPL: 0

Unspecified vulnerability in the Oracle Secure Backup component in Oracle Secure Backup 10.2.0.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the January 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is a buffer overflow in observiced.exe that allows remote attackers to execute arbitrary code via vectors related to a "reverse lookup of connections" to TCP port 10000. Una vulnerabilidad no especificada en el componente Oracle Secure Backup en Secure Backup de Oracle versión 10.2.0.3, permite a los atacantes remotos afectar a la confidencialidad, integridad y disponibilidad por medio de vectores desconocidos. NOTA: la información anterior fue obtenida de la CPU de enero de 2010. • http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html http://www.us-cert.gov/cas/techalerts/TA10-012A.html •

CVSS: 10.0EPSS: 85%CPEs: 1EXPL: 1

Unspecified vulnerability in the Oracle Secure Backup component in Oracle Secure Backup 10.2.0.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the July 2009 Oracle CPU. Oracle has not commented on claims from an independent researcher that this vulnerability allows attackers to bypass authentication via unknown vectors involving the username parameter and login.php. Vulnerabilidad no especificada en el componente Oracle Secure Backup en Oracle Secure Backup v10.2.0.3 permite a los atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a través e vectores desconocidos. This vulnerability allows remote attackers to bypass authentication on vulnerable installations of Oracle Secure Backup. • https://www.exploit-db.com/exploits/9652 http://osvdb.org/55903 http://secunia.com/advisories/35776 http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html http://www.securityfocus.com/bid/35672 http://www.securitytracker.com/id?1022565 http://www.vupen.com/english/advisories/2009/1900 http://www.zerodayinitiative.com/advisories/ZDI-09-058 https://exchange.xforce.ibmcloud.com/vulnerabilities/51761 •

CVSS: 9.0EPSS: 82%CPEs: 1EXPL: 1

Unspecified vulnerability in the Oracle Secure Backup component in Oracle Secure Backup 10.2.0.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the July 2009 Oracle CPU. Oracle has not commented on claims from an independent researcher that this vulnerability allows remote authenticated users to execute arbitrary code with SYSTEM privileges via vectors involving property_box.php. Vulnerabilidad no especificada en el componente Oracle Secure Backup en Oracle Secure Backup 10.2.0.3 permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores desconocidos. NOTA: la información anterior se obtuvo de la CPU de Oracle de Julio de 2009. • https://www.exploit-db.com/exploits/9652 http://osvdb.org/55904 http://secunia.com/advisories/35776 http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html http://www.securityfocus.com/bid/35678 http://www.securitytracker.com/id?1022565 http://www.vupen.com/english/advisories/2009/1900 http://www.zerodayinitiative.com/advisories/ZDI-09-059 https://exchange.xforce.ibmcloud.com/vulnerabilities/51762 •