Page 29 of 149 results (0.013 seconds)

CVSS: 7.5EPSS: 27%CPEs: 87EXPL: 1

A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. A remote attacker could use this flaw to make a TLS/SSL server consume an excessive amount of CPU and fail to accept connections from other clients. Se ha encontrado un fallo de denegación de servicio en OpenSSL en las versiones 0.9.8, 1.0.1, 1.0.2 hasta la 1.0.2h y la 1.1.0 en la forma en la que el protocolo TLS/SSL definió el procesamiento de paquetes ALERT durante una negociación de conexión. Un atacante remoto podría emplear este fallo para hacer que un servidor TLS/SSL consuma una cantidad excesiva de recursos de CPU y fracase a la hora de aceptar conexiones de otros clientes. A denial of service flaw was found in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake. • https://github.com/cujanovic/CVE-2016-8610-PoC http://rhn.redhat.com/errata/RHSA-2017-0286.html http://rhn.redhat.com/errata/RHSA-2017-0574.html http://rhn.redhat.com/errata/RHSA-2017-1415.html http://rhn.redhat.com/errata/RHSA-2017-1659.html http://seclists.org/oss-sec/2016/q4/224 http://www.securityfocus.com/bid/93841 http://www.securitytracker.com/id/1037084 https://access.redhat.com/errata/RHSA-2017:1413 https://access.redhat.com/errata/RHSA-2017:1414 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 3.5EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in Oracle PeopleSoft Enterprise 8.8 Bundle #13, 8.9 Bundle #7, 9.0 Bundle #7, and 9.1 Bundle #4 allows remote authenticated users to affect integrity via unknown vectors related to Application Portal. Vulnerabilidad sin especificar en Oracle PeopleSoft Enterprise 8.8 Bundle #13, 8.9 Bundle #7, 9.0 Bundle #7 y 9.1 Bundle #4 permite a usuarios autenticados remotos vulnerar la integridad a través de vectores desconocidos relacionados con el portal de aplicaciones ("Application Portal"). • http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the PeopleSoft Enterprise FMS component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.8 SP1, 8.9 Bundle 33, and 9.0 Bundle 24 allows remote authenticated users to affect confidentiality and integrity via unknown vectors. Vulnerabilidad no especificada en el componente PeopleSoft Enterprise FMS en Oracle PeopleSoft Enterprise y JD Edwards EnterpriseOne 8.8 SP1, 8.9 Bundle 33 y 9.0 Bundle 24 permite a usuarios autenticados remotos afectar a la confidencialidad e integridad a través de vectores desconocidos. • http://osvdb.org/55911 http://secunia.com/advisories/35776 http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html http://www.securityfocus.com/bid/35694 http://www.securitytracker.com/id?1022566 http://www.vupen.com/english/advisories/2009/1900 https://exchange.xforce.ibmcloud.com/vulnerabilities/51771 •

CVSS: 4.0EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the PeopleSoft Enterprise HRMS eProfile Manager component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.8 SP1, 8.9 Bundle 19, and 9.0 Bundle 9 allows remote authenticated users to affect confidentiality via unknown vectors. Vulnerabilidad no especificada en el componente PeopleSoft Enterprise HRMS eProfile Manager en Oracle PeopleSoft Enterprise y JD Edwards EnterpriseOne 8.8 SP1, 8.9 Bundle 19 y 9.0 Bundle 9 permite a usuarios autenticados remotos afectar a la confidencialidad a través de vectores desconocidos. • http://osvdb.org/55910 http://secunia.com/advisories/35776 http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html http://www.securityfocus.com/bid/35696 http://www.securitytracker.com/id?1022566 http://www.vupen.com/english/advisories/2009/1900 https://exchange.xforce.ibmcloud.com/vulnerabilities/51770 •

CVSS: 4.9EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the PeopleSoft Enterprise Campus Solutions component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.9.18 and 9.0.8 allows remote authenticated users to affect confidentiality and integrity via unknown vectors. Vulnerabilidad no especificada en el componente PeopleSoft Enterprise Campus Solutions en Oracle PeopleSoft Enterprise y JD Edwards EnterpriseOne 8.9.18 y 9.0.8 que permite a los usuarios remotos atenticados y afecta a la confidencialidad e integridad a través de vectores desconocidos. • http://secunia.com/advisories/33525 http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html http://www.securityfocus.com/bid/33177 http://www.securitytracker.com/id?1021570 http://www.vupen.com/english/advisories/2009/0115 •