Page 4 of 21 results (0.009 seconds)

CVSS: 10.0EPSS: 29%CPEs: 3EXPL: 0

Directory traversal vulnerability in the getEntry method in the PortalModuleInstallManager component in a servlet in nps.jar in the Administration Console (aka Access Management Console) in Novell Access Manager 3.1 before 3.1.2-281 on Windows allows remote attackers to create arbitrary files with any contents, and consequently execute arbitrary code, via a .. (dot dot) in a parameter, aka ZDI-CAN-678. Vulnerabilidad de salto de directorio en el método getEntry en el componente PortalModuleInstallManager en un servlet en nps.jar en la Consola de administración (Administration Console, también conocida como Access Management Console) en Novell Access Manager v3.1 anteriores a v3.1.2-281 en Windows, permite a atacantes remotos crear ficheros de su elección con cualquier contenido, y consecuentemente ejecutar código de su elección a través de un .. (punto punto) en un parámetro, también conocido como ZDI-CAN-678. This vulnerability allows remote attackers to upload arbitrary files on vulnerable installations of Novell Access Manager. • http://secunia.com/advisories/40198 http://www.novell.com/support/viewContent.do?externalId=7006255&sliceId=1 http://www.securityfocus.com/bid/40931 http://www.securitytracker.com/id?1024132 http://www.vupen.com/english/advisories/2010/1516 https://exchange.xforce.ibmcloud.com/vulnerabilities/59528 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Administration Console in Novell Access Manager before 3.1 SP1 allows attackers to access system files via unknown attack vectors. Vulnerabilidad no especificada en la Consola de Administración en Novell Access Manager anterior v3.1 SP1 permite a atacantes acceder al sistema de ficheros a través de vectores de ataque desconocidos. • http://secunia.com/advisories/35898 http://www.novell.com/documentation/novellaccessmanager31/accessmanager_readme/data/accessmanager_readme.html http://www.securityfocus.com/bid/35734 http://www.securitytracker.com/id?1022581 http://www.vupen.com/english/advisories/2009/1945 https://exchange.xforce.ibmcloud.com/vulnerabilities/51822 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

The Identity Server in Novell Access Manager before 3.1 SP1 allows attackers with disabled Active Directory accounts to authenticate using X.509 authentication, which bypasses intended access restrictions. El servidor de identidades en Novell Access Manager anterior v3.1 SP1 permite a atacantes con cuenta Active Directory desactivada, autenticarse usando autenticación X.509, que elude las restricciones establecidas • http://www.novell.com/documentation/novellaccessmanager31/accessmanager_readme/data/accessmanager_readme.html http://www.securitytracker.com/id?1022581 • CWE-287: Improper Authentication •

CVSS: 5.0EPSS: 0%CPEs: 252EXPL: 0

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. OpenSSL 0.9.6 anteriores a la 0.9.6d no manejan adecuadamente los tipos de mensajes desconocidos, lo que permite a atacantes remotos causar una denegación de servicios (por bucle infinito), como se demuestra utilizando la herramienta de testeo Codenomicon TLS. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://marc.info/?l=bugtraq&m=107955049331965&w=2 http://marc.info/?l=bugtraq&m=108403850228012&w=2 http://rhn.redhat.com/errata/RHSA-2004-119.html http://secunia.com/advisories/11139 http://security.gen •

CVSS: 7.5EPSS: 0%CPEs: 252EXPL: 0

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. La función do_change_cipher_spec en OpenSSL 0.9.6c hasta 0.9.6.k y 0.9.7a hasta 0.9.7c permite que atacantes remotos provoquen una denegación de servicio (caída) mediante una hábil unión SSL/TLS que provoca un puntero nulo. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://docs.info.apple.com/article.html?artnum=61798 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html http&# • CWE-476: NULL Pointer Dereference •