Page 3 of 37 results (0.005 seconds)

CVSS: 10.0EPSS: 6%CPEs: 9EXPL: 0

Multiple command handlers in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 do not verify if a peer is authenticated, which allows remote attackers to add and delete users, and start client restores. Múltiples gestores de comandos de CA (Computer Associates) BrightStor ARCserve Backup para Portátil y Sobremesa r11.0 hasta r11.5 no verifican si un par está autenticado, lo cual permite a atacantes remotos añadir y borrar usuarios, e inicializar recuperaciones de cliente. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=598 http://secunia.com/advisories/25606 http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006 http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35677 http://www.securityfocus.com/archive/1/480252/100/100/threaded http://www.securityfocus.com/bid/24348 http://www.securitytracker.com/id?1018728 • CWE-287: Improper Authentication •

CVSS: 4.3EPSS: 40%CPEs: 41EXPL: 0

arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid "previous listing chunk number" field in a CHM file. arclib.dll anterior a 7.3.0.9 en CA Anti-Virus (formalmente eTrust Antivirus) 8 y otros ciertos productos CA permiten a atacantes remotos provocar denegación de servicio (bucles infinitos y perdida de funcionalidad antivirus) a través de un campo"listado previo de un trozo de número" en un cierto archivo CHM. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567 http://secunia.com/advisories/26155 http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847 http://www.securityfocus.com/archive/1/474601/100/0/threaded http://www.securityfocus.com/archive/1/474605/100/100/threaded http://www.securityfocus.com/archive/1/474683/100/0/threaded http://www.securityfocus.com/bid/25049 http: •

CVSS: 9.3EPSS: 10%CPEs: 10EXPL: 0

Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures. Múltiples desbordamientos de búfer basados en pila en la implementación RPC en alert.exe versiones anteriores a 8.0.255.0 en CA (anteriormente denominado Computer Associates) Alert Notification Server, tal y como se usa en Threat Manager for the Enterprise, Protection Suites, determinados productos BrightStor ARCserve, y BrightStor Enterprise Backup, permite a atacantes remotos ejecutar código de su elección enviando determinados datos a procedimientos RPC no especificados. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561 http://secunia.com/advisories/26088 http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp http://www.securityfocus.com/bid/24947 http://www.securitytracker.com/id?1018402 http://www.securitytracker.com/id?1018403 http://www.securitytracker.com/id?1018404 http://www.securitytracker.com/id? •

CVSS: 10.0EPSS: 21%CPEs: 13EXPL: 0

Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a long filename in a .CAB file. Desbordamiento de búfer basado en pila en el motor Anti-Virus antes de contener la actualización 30.6 en múltiples productos CA (antiguamente Computer Associates) permite a atacantes remotos ejecutar código de su elección mediante un nombre de fichero largo en el fichero .CAB. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of various Computer Associates products. The specific flaw exists in the parsing of .CAB archives. When a long filename contained in the .CAB is processed by vete.dll an exploitable stack overflow may occur. • http://secunia.com/advisories/25570 http://securityreason.com/securityalert/2790 http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp http://www.kb.cert.org/vuls/id/739409 http://www.osvdb.org/35244 http://www.securityfocus.com/archive/1/470601/100/0/threaded http://www.securityfocus.com/archive/1/470754/100/0/threaded http://www.securityfocus.com/bid/24331 http://www.securitytracker.com/id?1018199 http://www.vupen.com/english/advisories/2007/ •

CVSS: 9.3EPSS: 94%CPEs: 33EXPL: 1

Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file. Desbordamiento de búfer basado en pila en el motor antivirus anterior a la actualización de contenido 30.6 de múltiples productos CA (antiguamente Computer Associates) permite a atacantes remotos ejecutar código de su elección mediante un valor largo no válido del campo coffFiles en un fichero .CAB. This vulnerability allows remote attackers to execute arbitrary code onvulnerable installations of various Computer Associates products. The specific flaw exists within the processing of an improperly defined "coffFiles" field in .CAB archives. Large values result in an unbounded data copy operation which can result in an exploitable stack-based buffer overflow. • https://www.exploit-db.com/exploits/16677 http://secunia.com/advisories/25570 http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp http://www.kb.cert.org/vuls/id/105105 http://www.osvdb.org/35245 http://www.securityfocus.com/archive/1/470602/100/0/threaded http://www.securityfocus.com/archive/1/470754/100/0/threaded http://www.securityfocus.com/bid/24330 http://www.securitytracker.com/id?1018199 http://www.vupen.com/english/advisories/2007& •