Page 2 of 8 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

A vulnerability has been identified in SiPass integrated V2.76 (All versions), SiPass integrated V2.80 (All versions), SiPass integrated V2.85 (All versions), Siveillance Identity V1.5 (All versions), Siveillance Identity V1.6 (All versions < V1.6.284.0). Affected applications insufficiently limit the access to the internal message broker system. This could allow an unauthenticated remote attacker to subscribe to arbitrary message queues. Se ha identificado una vulnerabilidad en SiPass integrated versiones V2.76 (Todas las versiones), SiPass integrated versiones V2.80 (Todas las versiones), SiPass integrated versiones V2.85 (Todas las versiones), Siveillance Identity versiones V1.5 (Todas las versiones), Siveillance Identity versiones V1.6 (Todas las versiones anteriores a V1.6.284.0). Las aplicaciones afectadas no limitan suficientemente el acceso al sistema interno del corredor de mensajes. • https://cert-portal.siemens.com/productcert/pdf/ssa-160202.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-463116.pdf • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 10.0EPSS: 96%CPEs: 398EXPL: 30

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. • https://github.com/fullhunt/log4j-scan https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words https://github.com/cyberstruggle/L4sh https://github.com/woodpecker-appstore/log4j-payload-generator https://github.com/tangxiaofeng7/apache-log4j-poc https://www.exploit-db.com/exploits/51183 https://www.exploit-db.com/exploits/50592 https://www.exploit-db.com/exploits/50590 https://github.com/logpresso/CVE-2021-44228-Scanner https://github.com/jas502n/Log4j2-CVE-2021-44228 h • CWE-20: Improper Input Validation CWE-400: Uncontrolled Resource Consumption CWE-502: Deserialization of Untrusted Data CWE-917: Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') •

CVSS: 10.0EPSS: 38%CPEs: 1EXPL: 1

AscoServer.exe in the server in Siemens SiPass integrated MP2.6 and earlier does not properly handle IOCP RPC messages received over an Ethernet network, which allows remote attackers to write data to any memory location and consequently execute arbitrary code via crafted messages, as demonstrated by an arbitrary pointer dereference attack or a buffer overflow attack. AscoServer.exe en el servidor en Siemens SiPass integrated MP2.6 y anteriores no trata correctamente los mensajes RPC IOCP recibidos a través de una red Ethernet, lo que permite a atacantes remotos escribir datos en cualquier posición de memoria y por lo tanto ejecutar código de su elección a través de mensajes modificados a mano, tal y como se ha demostrado por un ataque de desreferencia de un puntero de su elección o un ataque de desbordamiento de búfer. • https://www.exploit-db.com/exploits/22397 http://ics-cert.us-cert.gov/advisories/ICSA-12-305-01 http://ioactive.com/pdfs/SIEMENS_Sipass_Integrated_Ethernet_Bus_Arbitrary_Pointer_Dereference_V4.pdf http://secunia.com/advisories/50900 http://www.osvdb.org/86129 http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-938777.pdf • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •