Page 50 of 433 results (0.009 seconds)

CVSS: 5.8EPSS: 6%CPEs: 22EXPL: 0

Heap-based buffer overflow in the UPnP IGD (Internet Gateway Device Standardized Device Control Protocol) implementation in mDNSResponder on Apple Mac OS X 10.4.10 before 20070731 allows network-adjacent remote attackers to execute arbitrary code via a crafted packet. Desbordamiento de búfer en la región heap de la memoria en la implementación uPnP IGD (Internet Gateway Device Standardized Device Control Protocol) en mDNSResponder en Apple Mac OS X versión 10.4.10 anterior a 20070731, permite a atacantes remotos adyacentes a la red ejecutar código arbitrario por medio de un paquete diseñado. • http://docs.info.apple.com/article.html?artnum=306172 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=573 http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html http://secunia.com/advisories/26235 http://www.securityfocus.com/bid/25159 http://www.securitytracker.com/id?1018488 http://www.vupen.com/english/advisories/2007/2732 https://exchange.xforce.ibmcloud.com/vulnerabilities/35733 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 68%CPEs: 49EXPL: 2

Integer overflow in print-bgp.c in the BGP dissector in tcpdump 3.9.6 and earlier allows remote attackers to execute arbitrary code via crafted TLVs in a BGP packet, related to an unchecked return value. Un desbordamiento de enteros en el archivo print-bgp.c en el disector BGP en tcpdump versión 3.9.6 y anteriores, permite a atacantes remotos ejecutar código arbitrario por medio de TLVs especialmente diseñados en un paquete BGP, relacionado a un valor de retorno no comprobado. • https://www.exploit-db.com/exploits/30319 http://bugs.gentoo.org/show_bug.cgi?id=184815 http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-bgp.c?r1=1.91.2.11&r2=1.91.2.12 http://docs.info.apple.com/article.html?artnum=307179 http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html http://secunia.com/advisories/26135 http://secunia.com/advisories/26168 http://secunia.com/advisories/26223 http://secunia.com/advisories/26231 http://secunia.com&# • CWE-190: Integer Overflow or Wraparound CWE-252: Unchecked Return Value •

CVSS: 5.0EPSS: 83%CPEs: 38EXPL: 0

cache_util.c in the mod_cache module in Apache HTTP Server (httpd), when caching is enabled and a threaded Multi-Processing Module (MPM) is used, allows remote attackers to cause a denial of service (child processing handler crash) via a request with the (1) s-maxage, (2) max-age, (3) min-fresh, or (4) max-stale Cache-Control headers without a value. cache_util.c en el módulo mod_cache module en Apache HTTP Server (httpd), cuando caching está habilitado y el módulo de hilos Multi-Processing Module (MPM) está siendo utilizado, permite a atacantes remotos provocar denegación de servicio (caida del manejador de procesos hijos) a través de una respuesta con las cabeceras de control de caché (1) s-maxage, (2) max-age, (3) min-fresh, o (4) max-stale sin valor. • http://bugs.gentoo.org/show_bug.cgi?id=186219 http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=244658 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 http://httpd.apache.org/security/vulnerabilities_20.html http://httpd.apache.org/security/vulnerabilities_22.html http://lists.apple.com/archives/security-announce/2008//May/msg00001.html http://lists.vmware.com/pipermail/security-announce/2009/000062.html http://osvdb.org/37079 http://rhn.redhat.com&# •

CVSS: 9.3EPSS: 16%CPEs: 5EXPL: 0

WebKit in Apple Mac OS X 10.3.9, 10.4.9 and later, and iPhone before 1.0.1 performs an "invalid type conversion", which allows remote attackers to execute arbitrary code via unspecified frame sets that trigger memory corruption. WebKit en Apple Mac OS X versiones 10.3.9, 10.4.9 y posteriores, y iPhone versiones anteriores a 1.0.1, realiza una "invalid type conversion", que permite a atacantes remotos ejecutar código arbitrario por medio de conjuntos de tramas no especificados que desencadenan una corrupción de memoria. • http://docs.info.apple.com/article.html?artnum=305759 http://docs.info.apple.com/article.html?artnum=306173 http://lists.apple.com/archives/Security-announce/2007/Jun/msg00003.html http://osvdb.org/36130 http://osvdb.org/36450 http://secunia.com/advisories/25786 http://secunia.com/advisories/26287 http://www.kb.cert.org/vuls/id/389868 http://www.securityfocus.com/bid/24597 http://www.securitytracker.com/id?1018281 http://www.vupen.com/english/advisories/2007/2296 •

CVSS: 4.3EPSS: 1%CPEs: 5EXPL: 1

CRLF injection vulnerability in WebCore in Apple Mac OS X 10.3.9, 10.4.9 and later, and iPhone before 1.0.1, allows remote attackers to inject arbitrary HTTP headers via LF characters in an XMLHttpRequest request, which are not filtered when serializing headers via the setRequestHeader function. NOTE: this issue can be leveraged for cross-site scripting (XSS) attacks. Una vulnerabilidad de inyección de CRLF en WebCore en Mac OS X las versiones 10.3.9, 10.4.9 y posterior, y iPhone anterior a la versión 1.0.1, permite a atacantes remotos inyectar encabezados HTTP arbitrarios por medio de caracteres LF en una petición XMLHttpRequest, que no se filtran al serializar los encabezados por medio de la función setRequestHeader. NOTA: este problema puede explotarse por ataques de tipo cross-site scripting (XSS). • https://www.exploit-db.com/exploits/30228 http://docs.info.apple.com/article.html?artnum=305759 http://docs.info.apple.com/article.html?artnum=306173 http://lists.apple.com/archives/Security-announce/2007/Jun/msg00003.html http://osvdb.org/36449 http://secunia.com/advisories/25786 http://secunia.com/advisories/26287 http://www.kb.cert.org/vuls/id/845708 http://www.securityfocus.com/archive/1/472198/100/0/threaded http://www.securityfocus.com/bid/24598 http://ww • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •