Page 5 of 28 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 91EXPL: 0

The dtterm terminal emulator allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user's terminal, e.g. when the user views a file containing the malicious sequence, which could allow the attacker to execute arbitrary commands. El emulador de terminal dtterm permite a atacantes modificar el título de la ventana mediante una cierta secuencia de carácter de escape, y a continuación insertarlo de nuevo en la linea de comandos del terminal del usuario, por ejemplo cuando el usuario ve un fichero conteniendo la secuencia maliciosa, lo que podría permitir al atacante ejecutar comandos arbitrarios. • http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html http://marc.info/?l=bugtraq&m=104612710031920&w=2 http://www.iss.net/security_center/static/11414.php http://www.securityfocus.com/advisories/6236 http://www.securityfocus.com/bid/6942 •

CVSS: 4.9EPSS: 0%CPEs: 77EXPL: 2

The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target's Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network. • ftp://patches.sgi.com/support/free/security/advisories/20020901-01-A http://online.securityfocus.com/archive/1/276968 http://secunia.com/advisories/18510 http://secunia.com/advisories/18562 http://secunia.com/advisories/18684 http://www.cs.ucsb.edu/~krishna/igmp_dos http://www.redhat.com/support/errata/RHSA-2006-0101.html http://www.redhat.com/support/errata/RHSA-2006-0140.html http://www.redhat.com/support/errata/RHSA-2006-0190.html http://www.redhat.com/support&# •

CVSS: 10.0EPSS: 1%CPEs: 59EXPL: 0

Unknown vulnerability in the AUTH_DES authentication for RPC in Solaris 2.5.1, 2.6, and 7, SGI IRIX 6.5 to 6.5.19f, and possibly other platforms, allows remote attackers to gain privileges. • ftp://patches.sgi.com/support/free/security/advisories/20030402-01-P http://secunia.com/advisories/7899 http://sunsolve.sun.com/search/document.do?assetkey=1-26-46944-1 http://www.kb.cert.org/vuls/id/518057 http://www.securityfocus.com/bid/6484 http://www.securitytracker.com/id?1005934 https://exchange.xforce.ibmcloud.com/vulnerabilities/10935 •

CVSS: 10.0EPSS: 14%CPEs: 27EXPL: 0

Buffer overflow in samba 2.2.2 through 2.2.6 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an encrypted password that causes the overflow during decryption in which a DOS codepage string is converted to a little-endian UCS2 unicode string. Desbordamiento de búfer en Samba 2.2.2 a 2.2.6 permite a atacantes remotos causar una denegación de servicio y posíblemente ejecutar código arbitrario mediante una contraseña cifrada que causa un desbordamiento durante el descifrado en la cual una cadena de página de códigos DOS es convertida a una cadena unicode UCS2 little-endian. • ftp://patches.sgi.com/support/free/security/advisories/20021204-01-I http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000550 http://marc.info/?l=bugtraq&m=103801986818076&w=2 http://marc.info/?l=bugtraq&m=103859045302448&w=2 http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/53580 http://us1.samba.org/samba/whatsnew/samba-2.2.7.html http://www.ciac.org/ciac/bulletins/n-019.shtml http://www.ciac.org/ciac/bulletins/n-023.shtml http://www. •

CVSS: 4.6EPSS: 0%CPEs: 48EXPL: 0

Safe.pm 2.0.7 and earlier, when used in Perl 5.8.0 and earlier, may allow attackers to break out of safe compartments in (1) Safe::reval or (2) Safe::rdo using a redefined @_ variable, which is not reset between successive calls. Safe.pm 2.0.7 y anteriores, si se usan con Perl 5.8.0 y anteriores, pueden permitir a atacantes escapar de compartimientos seguros en Safe::reval o Safe::rdo usando una variable @_ redefinida, que no es reestablecida entre llamadas sucesivas. • ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2004-007.0.txt ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.1/SCOSA-2004.1.txt ftp://patches.sgi.com/support/free/security/advisories/20030606-01-A http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0061.html http://bugs6.perl.org/rt2/Ticket/Display.html?id=17744 http://marc.info/?l=bugtraq&m=104005919814869&w=2 http://marc.info/?l=bugtraq&m=104033126305252&w=2 http://marc.info/?l=bugtraq&m=10404 •