Page 5 of 26 results (0.007 seconds)

CVSS: 7.8EPSS: 2%CPEs: 3EXPL: 0

Unspecified vulnerability in Cisco Firewall Services Module (FWSM) 3.2(3) allows remote attackers to cause a denial of service (device reload) via crafted "data in the control-plane path with Layer 7 Application Inspections." Vulnerabilidad no especificada en Cisco Firewall Services Module (FWSM) 3.2(3) permite a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) mediante "datos manipulados en la ruta del plano de control con Inspecciones de Capa 7 de Applicación". • http://secunia.com/advisories/28175 http://www.cisco.com/en/US/products/products_security_advisory09186a008091b11d.shtml http://www.osvdb.org/39298 http://www.securityfocus.com/bid/26941 http://www.securitytracker.com/id?1019120 http://www.vupen.com/english/advisories/2007/4270 https://exchange.xforce.ibmcloud.com/vulnerabilities/39135 •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Cisco Firewall Services Module (FWSM) 3.2(1), and 3.1(5) and earlier, allows remote attackers to cause a denial of service (device reload) via a crafted HTTPS request, aka CSCsi77844. Cisco Firewall Services Module (FWSM) 3.2(1), y 3.1(5) y anteriores, permite a atacantes remotos provocar denegación de servicio (recarga de dispositivo) a través de una respuesta HTTPS manipulada, también conocido como CSCsi77844. • http://secunia.com/advisories/27236 http://www.cisco.com/en/US/products/products_security_advisory09186a00808dda61.shtml http://www.securityfocus.com/bid/26109 http://www.securitytracker.com/id?1018825 http://www.vupen.com/english/advisories/2007/3530 https://exchange.xforce.ibmcloud.com/vulnerabilities/37251 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 1%CPEs: 2EXPL: 0

Cisco Firewall Services Module (FWSM) 3.1(6), and 3.2(2) and earlier, does not properly enforce edited ACLs, which might allow remote attackers to bypass intended restrictions on network traffic, aka CSCsj52536. Cisco Firewall Services Module (FWSM) 3.1(6), y 3.2(2) y anteriores, no aplica correctamente la edición de ACLs, lo cual podría permitir a atacantes remotos evitar restricciones intencionadas sobre el tráfico de red, también conocido como CSCsj52536. • http://secunia.com/advisories/27236 http://www.cisco.com/en/US/products/products_security_advisory09186a00808dda61.shtml http://www.securityfocus.com/bid/26109 http://www.securitytracker.com/id?1018825 http://www.vupen.com/english/advisories/2007/3530 https://exchange.xforce.ibmcloud.com/vulnerabilities/37258 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 252EXPL: 0

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. OpenSSL 0.9.6 anteriores a la 0.9.6d no manejan adecuadamente los tipos de mensajes desconocidos, lo que permite a atacantes remotos causar una denegación de servicios (por bucle infinito), como se demuestra utilizando la herramienta de testeo Codenomicon TLS. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://marc.info/?l=bugtraq&m=107955049331965&w=2 http://marc.info/?l=bugtraq&m=108403850228012&w=2 http://rhn.redhat.com/errata/RHSA-2004-119.html http://secunia.com/advisories/11139 http://security.gen •

CVSS: 7.5EPSS: 0%CPEs: 252EXPL: 0

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. La función do_change_cipher_spec en OpenSSL 0.9.6c hasta 0.9.6.k y 0.9.7a hasta 0.9.7c permite que atacantes remotos provoquen una denegación de servicio (caída) mediante una hábil unión SSL/TLS que provoca un puntero nulo. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://docs.info.apple.com/article.html?artnum=61798 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html http&# • CWE-476: NULL Pointer Dereference •