Page 3 of 98 results (0.010 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Wiki Server in Apple OS X Server before 4.1 allows remote attackers to bypass intended restrictions on Activity and People pages by connecting from an iPad client. Wiki Server en Apple OS X Server anterior a 4.1 permite a atacantes remotos evadir las restricciones sobre las páginas de actividad y de gente mediante la conexión desde un cliente de iPad. • http://lists.apple.com/archives/security-announce/2015/Apr/msg00006.html http://www.securitytracker.com/id/1032196 https://support.apple.com/HT204201 • CWE-284: Improper Access Control •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

The Firewall component in Apple OS X Server before 4.1 uses an incorrect pathname in configuration files, which allows remote attackers to bypass network-access restrictions by sending packets for which custom-rule blocking was intended. El componente Firewall en Apple OS X Server anterior a 4.1 utiliza un nombre de ruta incorrecto en los ficheros de configuración, lo que permite a atacantes remotos evadir las restricciones de acceso a red mediante el envío de paquetes para los cuales el bloqueo de la regla personalizada fue intencionado. • http://lists.apple.com/archives/security-announce/2015/Apr/msg00006.html http://www.securitytracker.com/id/1032197 https://support.apple.com/HT204201 • CWE-17: DEPRECATED: Code •

CVSS: 1.9EPSS: 0%CPEs: 1EXPL: 0

Profile Manager in Apple OS X Server before 4.0 allows local users to discover cleartext passwords by reading a file after a (1) profile setup or (2) profile edit occurs. Profile Manager en Apple OS X Server anterior a 4.0 permite a usuarios locales descubrir contraseñas en texto claro mediante la lectura de un fichero después de que ocurra una (1) configuración de perfil o (2) edición de perfil. • http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html http://www.securitytracker.com/id/1031071 https://exchange.xforce.ibmcloud.com/vulnerabilities/97646 https://support.apple.com/kb/HT6536 • CWE-310: Cryptographic Issues •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

Mail Service in Apple OS X Server before 4.0 does not enforce SACL changes until after a service restart, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging a change made by an administrator. Mail Service en Apple OS X Server anterior a 4.0 no fuerza cambios SACL hasta después de un reinicio de servicio, lo que permite a usuarios remotos autenticados evadir restricciones de acceso en circunstancias oportunistas mediante el aprovechamiento de un cambio efectuado por un administrador. • http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html http://www.securitytracker.com/id/1031071 https://exchange.xforce.ibmcloud.com/vulnerabilities/97645 https://support.apple.com/kb/HT6536 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 97%CPEs: 147EXPL: 1

The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue. El protocolo SSL 3.0, utilizado en OpenSSL hasta 1.0.1i y otros productos, utiliza relleno (padding) CBC no determinístico, lo que facilita a los atacantes man-in-the-middle obtener datos de texto plano a través de un ataque de relleno (padding) oracle, también conocido como el problema "POODLE". A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections. • https://github.com/mikesplain/CVE-2014-3566-poodle-cookbook ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc http://advisories.mageia.org/MGASA-2014-0416.html http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566 http& • CWE-310: Cryptographic Issues CWE-757: Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade') •