Page 3 of 35 results (0.022 seconds)

CVSS: 7.5EPSS: 5%CPEs: 5EXPL: 1

UnRTF allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code as demonstrated by a file containing the string "{\cb-999999999". UnRTF permite a atacantes remotos causar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario tal y como fue demostrado por un fichero que contenía la cadena '{\cb-999999999'. • http://advisories.mageia.org/MGASA-2014-0533.html http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147399.html http://secunia.com/advisories/62811 http://www.debian.org/security/2015/dsa-3158 http://www.mandriva.com/security/advisories?name=MDVSA-2015:007 http://www.openwall.com/lists/oss-security/2014/12/04/15 http://www.securityfocus.com/bid/71430 https://bugzilla.redhat.com/show_bug.cgi?id=1170233 https://lists.gnu.org/archive/html/bug-unrtf/2014-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 0%CPEs: 142EXPL: 0

OpenVPN 2.x before 2.0.11, 2.1.x, 2.2.x before 2.2.3, and 2.3.x before 2.3.6 allows remote authenticated users to cause a denial of service (server crash) via a small control channel packet. OpenVPN 2.x anterior a 2.0.11, 2.1.x, 2.2.x anterior a 2.2.3, y 2.3.x anterior a 2.3.6 permite a usuarios remotos autenticados causar una denegación de servicio (caída del servidor) a través de un paquete de canal de control pequeño. • http://advisories.mageia.org/MGASA-2014-0512.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00008.html http://www.debian.org/security/2014/dsa-3084 http://www.mandriva.com/security/advisories?name=MDVSA-2015:139 http://www.ubuntu.com/usn/USN-2430-1 https://community.openvpn.net/openvpn/wiki/SecurityAnnouncement-97597e732b • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 1%CPEs: 5EXPL: 3

The write_one_header function in mutt 1.5.23 does not properly handle newline characters at the beginning of a header, which allows remote attackers to cause a denial of service (crash) via a header with an empty body, which triggers a heap-based buffer overflow in the mutt_substrdup function. La función write_one_header en mutt 1.5.23 no maneja correctamente los caracteres de línea nueva al inicio de una cabecera, lo que permite a atacantes remotos causar una denegación de servicio (caída) a través de una cabecera con el cuerpo vacío, lo que provoca un desbordamiento de buffer basado en memoria dinámica en la función mutt_substrdup. • http://advisories.mageia.org/MGASA-2014-0509.html http://dev.mutt.org/trac/ticket/3716 http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00002.html http://www.debian.org/security/2014/dsa-3083 http://www.mandriva.com/security/advisories?name=MDVSA-2014:245 http://www.mandriva.com/security/advisories?name=MDVSA-2015:078 http://www.openwall.com/lists/oss-security/2014/11/27/5 http://www.openwall.com/lists/oss-security/2014/11/27/9 http://www.securityfocus& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 10EXPL: 0

Integer underflow in the ksba_oid_to_str function in Libksba before 1.3.2, as used in GnuPG, allows remote attackers to cause a denial of service (crash) via a crafted OID in a (1) S/MIME message or (2) ECC based OpenPGP data, which triggers a buffer overflow. Desbordamiento de enteros en la función ksba_oid_to_str en Libksba anterior a 1.3.2, utilizado en GnuPG, permite a atacantes remotos causar una denegación de servicio (caída) a través de un OID manipulado en (1) un mensaje S/MIME o (2) datos OpenPGP basados en ECC, lo que provoca un desbordamiento de buffer. • http://advisories.mageia.org/MGASA-2014-0498.html http://lists.gnupg.org/pipermail/gnupg-announce/2014q4/000359.html http://secunia.com/advisories/60073 http://secunia.com/advisories/60189 http://secunia.com/advisories/60233 http://www.debian.org/security/2014/dsa-3078 http://www.mandriva.com/security/advisories?name=MDVSA-2014:234 http://www.mandriva.com/security/advisories?name=MDVSA-2015:151 http://www.securityfocus.com/bid/71285 http://www.ubuntu.com/usn/USN-2427-1 http • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 8.8EPSS: 0%CPEs: 14EXPL: 0

wp-login.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 might allow remote attackers to reset passwords by leveraging access to an e-mail account that received a password-reset message. wp-login.php en WordPress anterior a 3.7.5, 3.8.x anterior a 3.8.5, 3.9.x anterior a 3.9.3, y 4.x anterior a 4.0.1 podría permitir a atacantes remotos reconfigurar las contraseñas mediante el aprovechamiento del acceso a una cuenta de email que recibió un mensaje de reconfiguración de la contraseña. • http://advisories.mageia.org/MGASA-2014-0493.html http://core.trac.wordpress.org/changeset/30431 http://openwall.com/lists/oss-security/2014/11/25/12 http://www.debian.org/security/2014/dsa-3085 http://www.mandriva.com/security/advisories?name=MDVSA-2014:233 http://www.securitytracker.com/id/1031243 https://wordpress.org/news/2014/11/wordpress-4-0-1 • CWE-254: 7PK - Security Features CWE-352: Cross-Site Request Forgery (CSRF) •