Page 26 of 138 results (0.032 seconds)

CVSS: 5.7EPSS: 0%CPEs: 34EXPL: 0

Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Compiling. Vulnerabilidad no especificada en Oracle MySQL Server 5.5.42 y anterioresw y 5.6.23 y anteriores, permite a usuarios remotos autenticados afectar la disponibilidad a través de vectores desconocidos relacionados con Server : Compiling. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698 http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html http://rhn.redhat.com/errata/RHSA-2015-1628.html http://rhn.redhat.com/errata/RHSA-2015-1629.html http://rhn.redhat.com/errata/RHSA-2015-1647.html http://rhn.redhat.com/errata/RHSA-2015-1665.html http://www.debian.org/security/2015/dsa-3229 http://www.debian.org/security/2015/dsa-3311 http://www.mandriva.com/security/advisories?name •

CVSS: 4.3EPSS: 0%CPEs: 21EXPL: 0

The Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS 8.0 before 8.0r1, 7.4 before 7.4r5, and 7.1 before 7.1r18 allows remote attackers to conduct clickjacking attacks via unspecified vectors. Los dispositivos Juniper Junos Pulse Secure Access Service (SSL VPN) con IVE OS 8.0 anterior a 8.0r1, 7.4 anterior a 7.4r5, y 7.1 anterior a 7.1r18 permiten a atacantes remotos realizar ataques de clickjacking a través de vectores no especificados. • https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10647 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 32EXPL: 0

Cross-site scripting (XSS) vulnerability in the SSL VPN/UAC web server in the Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS 7.1 before 7.1r16, 7.4 before 7.4r3, and 8.0 before 8.0r1 and the Juniper Junos Pulse Access Control Service devices with UAC OS 4.1 before 4.1r8, 4.4 before 4.4r3 and 5.0 before 5.0r1 allows remote administrators to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en el servidor web SSL VPN/UAC en los dispositivos Juniper Junos Pulse Secure Access Service (SSL VPN) con IVE OS 7.1 anterior a 7.1r16, 7.4 anterior a 7.4r3, y 8.0 anterior a 8.0r1 y los dispositivos Juniper Junos Pulse Access Control Service con UAC OS 4.1 anterior a 4.1r8, 4.4 anterior a 4.4r3 y 5.0 anterior a 5.0r1 permite a administradores remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://www.securitytracker.com/id/1030852 https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10645 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 53EXPL: 0

Juniper Installer Service (JIS) Client 7.x before 7.4R6 for Windows and Junos Pulse Client before 4.0R6 allows local users to gain privileges via unspecified vectors. Juniper Installer Service (JIS) Client 7.x anterior a 7.4R6 para Windows y Junos Pulse Client anterior a 4.0R6 permiten a usuarios locales ganar privilegios a través de vectores no especificados. • https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10644 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 22EXPL: 0

Cross-site scripting (XSS) vulnerability in the web server in the Juniper Junos Pulse Secure Access Service (SSL VPN) devices with IVE OS 8.0 before 8.0r6, 7.4 before 7.4r13, and 7.1 before 7.1r20 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en el servidor web en los dispositivos Juniper Junos Pulse Secure Access Service (SSL VPN) con IVE OS 8.0 anterior a 8.0r6, 7.4 anterior a 7.4r13, y 7.1 anterior a 7.1r20 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://www.securityfocus.com/bid/69804 https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10646 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •