CVE-2017-5878
https://notcve.org/view.php?id=CVE-2017-5878
The AMF unmarshallers in Red5 Media Server before 1.0.8 do not restrict the classes for which it performs deserialization, which allows remote attackers to execute arbitrary code via crafted serialized Java data. Los unmarshallers AMF en Red5 Media Server en versiones anteriores a la 1.0.8 no restringen las clases para las que realizan deserialización, lo que permite que atacantes remotos ejecuten código arbitrario mediante datos Java serializados manipulados. • http://www.openwall.com/lists/oss-security/2017/05/22/2 https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true • CWE-502: Deserialization of Untrusted Data •
CVE-2014-9304 – Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2014-9304
Plex Media Server before 0.9.9.3 allows remote attackers to bypass the web server whitelist, conduct SSRF attacks, and execute arbitrary administrative actions via multiple crafted X-Plex-Url headers to system/proxy, which are inconsistently processed by the request handler in the backend web server. Plex Media Server anterior a 0.9.9.3 permite a atacantes remotos evadir la lista blanca del servidor web, realizar ataques de SSRF y ejecutar acciones administrativas arbitrarias a través de múltiples cabeceras X-Plex-Url manipuladas en system/proxy, lo que son procesados inconsistentemente por el manejador de solicitudes en el servidor web 'backend'. • https://www.exploit-db.com/exploits/31983 http://www.securityfocus.com/archive/1/531290 https://forums.plex.tv/index.php/topic/62832-plex-media-server/?p=583250 https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140228-1_Plex_Media_Server_Authentication_bypass_local_file_disclosure_v10.txt • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2014-9181 – Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2014-9181
Multiple directory traversal vulnerabilities in Plex Media Server before 0.9.9.3 allow remote attackers to read arbitrary files via a .. (dot dot) in the URI to (1) manage/ or (2) web/ or remote authenticated users to read arbitrary files via a .. (dot dot) in the URI to resources/. Múltiples vulnerabilidades de salto de directorio en Plex Media Server anterior a 0.9.9.3 permiten a atacantes remotos leer ficheros arbitrarios a través de un .. (punto punto) en la URI en (1) manage/ o (2) web/ o usuarios remotos autenticados leer ficheros arbitrarios a través de un .. • https://www.exploit-db.com/exploits/31983 http://www.securityfocus.com/archive/1/531290 https://forums.plex.tv/index.php/topic/62832-plex-media-server/?p=583250 https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140228-1_Plex_Media_Server_Authentication_bypass_local_file_disclosure_v10.txt • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2007-6036 – LIVE555 Media Server 2007.11.1 - ParseRTSPRequestString Remote Denial of Service
https://notcve.org/view.php?id=CVE-2007-6036
The parseRTSPRequestString function in LIVE555 Media Server 2007.11.01 and earlier allows remote attackers to cause a denial of service (daemon crash) via a short RTSP query, which causes a negative number to be used during memory allocation. La función parseRTSPRequestString en LIVE555 Media Server 2007.11.01 y anteriores permite a atacantes remotos provocar denegación de servicio (caida de demonio) a través de una consulta pequeña RTSP, lo cual deriba en un número negativo para ser usado a lo largo de localización de memoria. • https://www.exploit-db.com/exploits/30776 http://aluigi.altervista.org/adv/live555x-adv.txt http://secunia.com/advisories/27711 http://secunia.com/advisories/29356 http://security.gentoo.org/glsa/glsa-200803-22.xml http://www.live555.com/liveMedia/public/changelog.txt http://www.securityfocus.com/archive/1/483910/100/0/threaded http://www.securityfocus.com/bid/26488 http://www.vupen.com/english/advisories/2007/3939 https://exchange.xforce.ibmcloud.com/vulnerabilities/38542 • CWE-20: Improper Input Validation •
CVE-2007-5825
https://notcve.org/view.php?id=CVE-2007-5825
Format string vulnerability in the ws_addarg function in webserver.c in mt-dappd in Firefly Media Server 0.2.4 and earlier allows remote attackers to execute arbitrary code via a stats method action to /xml-rpc with format string specifiers in the (1) username or (2) password portion of base64-encoded data on the "Authorization: Basic" HTTP header line. Vulnerabilidad de formato de cadena en la función ws_addarg en webserver.c en mt-dappd en Firefly Media Server 0.2.4 y anteriores permite a atacantes remotos ejecutar código de su elección a través de una acción de método estadístico en /xml-rpc con especificaciones de formato de cadena en porciones de (1) username o (2) password de datos codificados en base64 sobre la línea de cabecera HTTP "Authorization: Basic". • http://bugs.gentoo.org/show_bug.cgi?id=200110 http://secunia.com/advisories/28269 http://secunia.com/advisories/30661 http://sourceforge.net/project/shownotes.php?group_id=98211&release_id=548679 http://www.debian.org/security/2008/dsa-1597 http://www.gentoo.org/security/en/glsa/glsa-200712-18.xml http://www.securityfocus.com/archive/1/483209/100/0/threaded http://www.securityfocus.com/archive/1/483214/100/0/threaded http://www.securityfocus.com/bid/26310 https:/ • CWE-134: Use of Externally-Controlled Format String •