Page 3 of 14 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Unspecified vulnerability in the Oracle Secure Global Desktop (SGD) component in Oracle Virtualization 4.63, 4.71, 5.0, and 5.1 allows remote attackers to affect integrity via unknown vectors related to Workspace Web Application, a different vulnerability than CVE-2014-2463. Vulnerabilidad no especificada en el componente Oracle Secure Global Desktop (SGD) en Oracle Virtualization 4.63, 4.71, 5.0 y 5.1 permite a atacantes remotos afectar la integridad a través de vectores desconocidos relacionados con Workspace Web Application, una vulnerabilidad diferente a CVE-2014-2463. • http://seclists.org/fulldisclosure/2014/Dec/23 http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html http://www.securityfocus.com/archive/1/534161/100/0/threaded http://www.securityfocus.com/bid/68606 http://www.vmware.com/security/advisories/VMSA-2014-0012.html https://exchange.xforce.ibmcloud.com/vulnerabilities/94614 •

CVSS: 6.4EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Oracle Secure Global Desktop (SGD) component in Oracle Virtualization 5.0 and 5.1 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Workspace Web Application. Vulnerabilidad no especificada en el componente Oracle Secure Global Desktop (SGD) en Oracle Virtualization 5.0 y 5.1 permite a atacantes remotos afectar la confidencialidad y la integridad a través de vectores desconocidos relacionados con Workspace Web Application. • http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the Oracle Secure Global Desktop (SGD) component in Oracle Virtualization 4.63, 4.71, 5.0, and 5.1 allows remote attackers to affect integrity via unknown vectors related to Workspace Web Application, a different vulnerability than CVE-2014-4232. Vulnerabilidad no especificada en el componente Oracle Secure Global Desktop (SGD) en Oracle Virtualization 4.63, 4.71, 5.0 y 5.1 permite a atacantes remotos afectar la integridad a través de vectores desconocidos relacionados con Workspace Web Application, una vulnerabilidad diferente a CVE-2014-4232. • http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html •

CVSS: 7.4EPSS: 0%CPEs: 33EXPL: 0

Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space." Qemu, tal como se utiliza en Xen v4.0, v4.1 y posiblemente otros productos, al emular ciertos dispositivos con una consola virtual, permite a los usuarios locales del SO invitado obtener privilegios a través de una secuencia VT100 de escape manipulada que desencadena la sobrescritura del espacio de direcciones de un "device model's address space." • http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.ht • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •