Page 5 of 24 results (0.007 seconds)

CVSS: 7.5EPSS: 96%CPEs: 26EXPL: 2

Integer overflow in the get_input function in the Skinny channel driver (chan_skinny.c) in Asterisk 1.0.x before 1.0.12 and 1.2.x before 1.2.13, as used by Cisco SCCP phones, allows remote attackers to execute arbitrary code via a certain dlen value that passes a signed integer comparison and leads to a heap-based buffer overflow. Desbordamiento de entero en la función get_input en el controlador de canal Skinny (chan_skinny.c) en Asterisk 1.0.x anteriores a 1.0.12 y 1.2.x anteriores a 1.2.13, utilizados en los teléfonos Cisco SCCP, permite a atacantes remotos ejecutar código de su elección mediante un cierto valor dlen que pasa una comparación de entero con signo y lleva a un desbordamiento de búfer basado en montón. • https://www.exploit-db.com/exploits/2597 http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.0.12 http://ftp.digium.com/pub/asterisk/releases/ChangeLog-1.2.13 http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050171.html http://secunia.com/advisories/22480 http://secunia.com/advisories/22651 http://secunia.com/advisories/22979 http://secunia.com/advisories/23212 http://securitytracker.com/id?1017089 http://www.asterisk.org/node/109 http://www.gent •

CVSS: 6.4EPSS: 10%CPEs: 38EXPL: 1

Integer signedness error in format_jpeg.c in Asterisk 1.2.6 and earlier allows remote attackers to execute arbitrary code via a length value that passes a length check as a negative number, but triggers a buffer overflow when it is used as an unsigned length. • http://ftp.digium.com/pub/asterisk/releases/asterisk-1.2.7-patch.gz http://secunia.com/advisories/19800 http://secunia.com/advisories/19872 http://secunia.com/advisories/19897 http://www.cipher.org.uk/index.php?p=advisories/Asterisk_Codec_Integer_Overflow_07-04-2006.advisory http://www.debian.org/security/2006/dsa-1048 http://www.novell.com/linux/security/advisories/2006_04_28.html http://www.securityfocus.com/bid/17561 http://www.vupen.com/english/advisories/2006/1478 •

CVSS: 5.0EPSS: 4%CPEs: 33EXPL: 2

Directory traversal vulnerability in vmail.cgi in Asterisk 1.0.9 through 1.2.0-beta1 allows remote attackers to access WAV files via a .. (dot dot) in the folder parameter. • https://www.exploit-db.com/exploits/26475 http://osvdb.org/20577 http://secunia.com/advisories/17459 http://secunia.com/advisories/19872 http://securitytracker.com/id?1015164 http://www.assurance.com.au/advisories/200511-asterisk.txt http://www.debian.org/security/2006/dsa-1048 http://www.securityfocus.com/archive/1/415990/30/0/threaded http://www.securityfocus.com/bid/15336 http://www.vupen.com/english/advisories/2005/2346 https://exchange.xforce.ibmcloud.com/vulnerabili •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 1

SQL injection vulnerability in the Call Detail Record (CDR) logging functionality for Asterisk allows remote attackers to execute arbitrary SQL via a CallerID string. Vulnerabilidad de inyección de SQL en la funcionalidad de registro Call Detail Record (CDR) de Asterisk permite a atacantes remotos ejecutra SQL arbitrario mediante una cadena CallerID. • http://www.atstake.com/research/advisories/2003/a091103-1.txt •