Page 4 of 376 results (0.006 seconds)

CVSS: 2.5EPSS: 0%CPEs: 2EXPL: 1

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Whodo). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Solaris accessible data. • http://packetstormsecurity.com/files/157282/Oracle-Solaris-11.x-10-whodo-w-Buffer-Overflow.html http://seclists.org/fulldisclosure/2020/Apr/25 http://www.openwall.com/lists/oss-security/2020/04/15/3 https://www.oracle.com/security-alerts/cpuapr2020.html •

CVSS: 9.8EPSS: 0%CPEs: 11EXPL: 1

In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request. En Twisted Web versiones hasta 19.10.0, se presentó una vulnerabilidad de división de petición HTTP. Cuando se le presentan dos encabezados content-length, ignora el primer encabezado. • https://know.bishopfox.com/advisories https://know.bishopfox.com/advisories/twisted-version-19.10.0 https://lists.debian.org/debian-lts-announce/2022/02/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6ISMZFZBWW4EV6ETJGXAYIXN3AT7GBPL https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3NIL7VXSGJND2Q4BSXM3CFTAFU6T7D https://security.gentoo.org/glsa/202007-24 https://usn.ubuntu.com/4308-1 https://usn.ubuntu.com/ • CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 4

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Common Desktop Environment). The supported version that is affected is 10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. • http://packetstormsecurity.com/files/155963/SunOS-5.10-Generic_147148-26-Local-Privilege-Escalation.html http://packetstormsecurity.com/files/155991/Common-Desktop-Environment-2.3.1-Buffer-Overflow.html http://seclists.org/fulldisclosure/2020/Jan/24 http://www.openwall.com/lists/oss-security/2020/01/20/2 https://seclists.org/bugtraq/2020/Jan/22 https://www.oracle.com/security-alerts/cpujan2020.html •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Kernel). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Solaris. • https://www.oracle.com/security-alerts/cpujan2020.html •

CVSS: 4.4EPSS: 0%CPEs: 2EXPL: 3

Vulnerability in the Oracle Solaris product of Oracle Systems (component: X Window System). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Solaris accessible data as well as unauthorized read access to a subset of Oracle Solaris accessible data. CVSS 3.0 Base Score 4.4 (Confidentiality and Integrity impacts). • http://packetstormsecurity.com/files/155990/Solaris-xlock-Information-Disclosure.html http://seclists.org/fulldisclosure/2020/Jan/23 http://www.openwall.com/lists/oss-security/2020/01/20/2 https://seclists.org/bugtraq/2020/Jan/23 https://www.oracle.com/security-alerts/cpujan2020.html •