Page 3 of 15 results (0.006 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

The IOCTL handling in srescan.sys in the ZoneAlarm Spyware Removal Engine (SRE) in Check Point ZoneAlarm before 5.0.156.0 allows local users to execute arbitrary code via certain IOCTL lrp parameter addresses. el manejo de IOCTL en srescan.sys en el ZoneAlarm Spyware Removal Engine (SRE) de Check Point ZoneAlarm anterior a 5.0.156.0 permite a usuarios locales ejecutar código de su elección a través de determinadas direcciones de parámetros lrp IOCTL. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=517 http://secunia.com/advisories/24986 http://www.securityfocus.com/archive/1/466656/100/0/threaded http://www.securityfocus.com/bid/23579 http://www.securitytracker.com/id?1017948 http://www.securitytracker.com/id?1017953 http://www.vupen.com/english/advisories/2007/1491 https://exchange.xforce.ibmcloud.com/vulnerabilities/33786 •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 1

vsdatant.sys in Check Point Zone Labs ZoneAlarm Pro before 7.0.302.000 does not validate certain arguments before being passed to hooked SSDT function handlers, which allows local users to cause a denial of service (system crash) or possibly execute arbitrary code via crafted arguments to the (1) NtCreateKey and (2) NtDeleteFile functions. vsdatant.sys en Check Point Zone Labs ZoneAlarm Pro anterior a 7.0.302.000 no valida ciertos argumentos antes de ser pasados a manejadores de funciones SSDT, lo cual permite a usuarios locales provocar una denegación de servicio (caída del sistema) o posiblemente ejecutar código de su elección mediante argumentos manipulados artesanalmente a las funciones (1) NtCreateKey y (2) NtDeleteFile. • https://www.exploit-db.com/exploits/29860 http://osvdb.org/35239 http://securityreason.com/securityalert/2591 http://www.matousec.com/info/advisories/ZoneAlarm-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php http://www.securityfocus.com/archive/1/465868/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/33664 •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

Multiple Check Point Zone Labs ZoneAlarm products before 7.0.362, including ZoneAlarm Security Suite 5.5.062.004 and 6.5.737, use insecure default permissions for critical files, which allows local users to gain privileges or bypass security controls. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584 http://secunia.com/advisories/26513 http://securitytracker.com/id?1018588 http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=53 http://www.securityfocus.com/bid/25365 http://www.securityfocus.com/bid/25377 http://www.vupen.com/english/advisories/2007/2929 https://exchange.xforce.ibmcloud.com/vulnerabilities/36110 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

ZoneAlarm Pro 4.5.538.001 and possibly other versions allows remote attackers to bypass e-mail protection via attachments whose names contain certain non-English characters. • http://marc.info/?l=bugtraq&m=108206751931251&w=2 http://marc.info/?l=bugtraq&m=108248415509417&w=2 http://www.securityfocus.com/bid/10148 https://exchange.xforce.ibmcloud.com/vulnerabilities/15884 •

CVSS: 5.0EPSS: 3%CPEs: 2EXPL: 2

ZoneAlarm Pro 3.0 and 3.1, when configured to block all traffic, allows remote attackers to cause a denial of service (CPU and memory consumption) via a large number of SYN packets (SYN flood). NOTE: the vendor was not able to reproduce the issue. • https://www.exploit-db.com/exploits/21943 http://archives.neohapsis.com/archives/bugtraq/2002-10/0238.html http://www.iss.net/security_center/static/10379.php http://www.securityfocus.com/archive/1/295434 http://www.securityfocus.com/bid/5975 •