Page 5 of 30 results (0.007 seconds)

CVSS: 10.0EPSS: 74%CPEs: 32EXPL: 0

Multiple buffer overflows in gwwww1.dll in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allow remote attackers to execute arbitrary code via variables in a VCALENDAR message, as demonstrated by a long (1) REQUEST-STATUS, (2) TZNAME, (3) COMMENT, or (4) RRULE variable in this message. Múltiples desbordamientos de búfer en gwwww1.dll en GroupWise Internet Agent de (GWIA) en Novell GroupWise anteriores a v8.02HP permite a atacantes remotos ejecutar código arbitrario a través de las variables en un mensaje VCALENDAR, como lo demuestra con variables largas (1) REQUEST-STATUS, (2) TZNAME, (3) COMMENT, o (4) RRULE en este mensaje. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell GroupWise. Authentication is not required to exploit this vulnerability. The specific flaw exists within the gwwww1.dll module responsible for parsing VCALENDAR data within e-mail messages. When the code encounters a REQUEST-STATUS variable it allocates up to 0xFFFF bytes for the variable's value. • http://www.facebook.com/note.php?note_id=477865030928 http://www.novell.com/support/viewContent.do?externalId=7007155&sliceId=1 http://www.securityfocus.com/bid/45994 http://www.vupen.com/english/advisories/2011/0219 http://www.zerodayinitiative.com/advisories/ZDI-11-025 http://zerodayinitiative.com/advisories/ZDI-10-239 http://zerodayinitiative.com/advisories/ZDI-10-240 http://zerodayinitiative.com/advisories/ZDI-10-243 https://bugzilla.novell.com/show_bug.cgi?id=642339 https://bugzil • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 37%CPEs: 1EXPL: 2

Stack-based buffer overflow in Novell GroupWise before 6.5.7, when HTML preview of e-mail is enabled, allows user-assisted remote attackers to execute arbitrary code via a long SRC attribute in an IMG element when forwarding or replying to a crafted e-mail. Desbordamiento de búfer basado en pila en Novell GroupWise anterior a 6.5.7, cuando la vista previa HTML del correo está activada, permite a un atacante remoto con la intervención de un usuario ejecutar código de su elección a través de un atributo SRC largo en una elemento IMG cuando responde o reenvía en un correo manipulado. • http://osvdb.org/40870 http://secunia.com/advisories/28102 http://securityreason.com/securityalert/3459 http://www.infobyte.com.ar/adv/ISR-16.html http://www.securityfocus.com/archive/1/485100/100/0/threaded http://www.securityfocus.com/bid/26875 http://www.securitytracker.com/id?1019101 http://www.vupen.com/english/advisories/2007/4273 https://exchange.xforce.ibmcloud.com/vulnerabilities/39032 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 19EXPL: 0

The Apache Web Server as used in Novell NetWare 6.5 and GroupWise allows remote attackers to obtain sensitive information via a certain directive to Apache that causes the HTTP-Header response to be modified, which may reveal the server's internal IP address. El servidor web Apache, tal y como se usa en Novell NetWare 6.5 y GroupWise permite a atacantes remotos obtener información sensible mediante cierta directiva para Apache que provoca que la cabecera HTTP de la respuesta sea modificada, lo cual podría revelar la dirección IP interna del servidor. • http://osvdb.org/45742 http://www.vupen.com/english/advisories/2007/2388 https://exchange.xforce.ibmcloud.com/vulnerabilities/35365 https://secure-support.novell.com/KanisaPlatform/Publishing/370/3555327_f.SAL_Public.html •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in webacc in Novell GroupWise WebAccess before 7 Support Pack 3 Public Beta allow remote attackers to inject arbitrary web script or HTML via the (1) User.html, (2) Error, (3) User.Theme.index, and (4) and User.lang parameters. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS)en el webacc de Novell GroupWise WebAccess anterior a la v.7 Support Pack 3 Public Beta, que permite a atacantes remoto inyectar código web o HTML de su elección a través de los parámetros (1) User.html, (2) Error, (3) User.Theme.index, y (4) User.Lang • https://www.exploit-db.com/exploits/31095 http://secunia.com/advisories/28778 http://www.novell.com/documentation/gw7/readmeusgw7sp3/readmeusgw7sp3.html#b4qb42z http://www.osvdb.org/27531 http://www.securityfocus.com/bid/27582 http://www.securitytracker.com/id?1019302 http://www.vupen.com/english/advisories/2008/0395 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 1%CPEs: 18EXPL: 0

Unspecified vulnerability in the Windows Client API in Novell GroupWise 5.x through 7 might allow users to obtain "random programmatic access" to other email within the same post office. Vulnerabilidad sin especificar en la API de cliente en Novell GroupWise para Windows v5.x a v7 podría permitir a los usuarios obtener "acceso programático aleatorio" (random programmatic access) a correo electrónico de otros del misma oficina de correos. • http://secunia.com/advisories/20888 http://securitytracker.com/id?1016404 http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973921.htm http://support.novell.com/cgi-bin/search/searchtid.cgi?/2974006.htm http://support.novell.com/cgi-bin/search/searchtid.cgi?2974027.htm http://www.securityfocus.com/archive/1/438725/100/0/threaded http://www.securityfocus.com/bid/18716 http://www.vupen.com/english/advisories/2006/2594 https://exchange.xforce.ibmcloud.com/vulnerabilities/27 •