Page 6 of 37 results (0.009 seconds)

CVSS: 5.0EPSS: 7%CPEs: 16EXPL: 1

The DM Primer in the DM Deployment Common Component in Computer Associates (CA) BrightStor Mobile Backup r4.0, BrightStor ARCserve Backup for Laptops & Desktops r11.0, r11.1, r11.1 SP1, Unicenter Remote Control 6.0, 6.0 SP1, CA Desktop Protection Suite r2, CA Server Protection Suite r2, and CA Business Protection Suite r2 allows remote attackers to cause a denial of service (CPU consumption and log file consumption) via unspecified "unrecognized network messages" that are not properly handled. • http://secunia.com/advisories/18531 http://securitytracker.com/id?1015504 http://supportconnectw.ca.com/public/ca_common_docs/dmdeploysecurity_notice.asp http://www.osvdb.org/22529 http://www.securityfocus.com/archive/1/422381/100/0/threaded http://www.securityfocus.com/bid/16276 http://www.vupen.com/english/advisories/2006/0236 http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33756 • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 4%CPEs: 49EXPL: 0

Heap-based buffer overflow in the iGateway service for various Computer Associates (CA) iTechnology products, in iTechnology iGateway before 4.0.051230, allows remote attackers to execute arbitrary code via an HTTP request with a negative Content-Length field. • http://marc.info/?l=full-disclosure&m=113803349715927&w=2 http://secunia.com/advisories/18591 http://securityreason.com/securityalert/380 http://securitytracker.com/id?1015526 http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.asp http://www.idefense.com/intelligence/vulnerabilities/display.php?id=376 http://www.osvdb.org/22688 http://www.securityfocus.com/archive/1/423288/100/0/threaded http://www.securityfocus.com/archive/1/423403/100/0/threaded http:// • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 96%CPEs: 23EXPL: 3

Stack-based buffer overflow in the Backup Agent for Microsoft SQL Server in BrightStor ARCserve Backup Agent for SQL Server 11.0 allows remote attackers to execute arbitrary code via a long string sent to port (1) 6070 or (2) 6050. Desbordamiento de búfer en Backup Agent for Microsoft SQL Server in BrightStor ARCserve Backup Agent for SQL Server 11.0 permite que atacantes remotos ejecuten código arbitrario mediante el envío de una cadena larga al puerto 6070 ó 6050. • https://www.exploit-db.com/exploits/16403 https://www.exploit-db.com/exploits/1130 http://www.idefense.com/application/poi/display?id=287&type=vulnerabilities&flashstatus=true http://www.kb.cert.org/vuls/id/279774 http://www.securityfocus.com/bid/14453 http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33239 https://exchange.xforce.ibmcloud.com/vulnerabilities/21656 •

CVSS: 10.0EPSS: 1%CPEs: 28EXPL: 0

Integer overflow in Computer Associates Vet Antivirus library, as used by CA InoculateIT 6.0, eTrust Antivirus r6.0 through 7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, BrightStor ARCserve Backup (BAB) r11.1, Vet Antivirus, Zonelabs ZoneAlarm Security Suite, and ZoneAlarm Antivirus, allows remote attackers to gain privileges via a compressed VBA directory with a project name length of -1, which leads to a heap-based buffer overflow. • http://crm.my-etrust.com/login.asp?username=guest&target=DOCUMENT&openparameter=1588 http://marc.info/?l=bugtraq&m=111686576416450&w=2 http://secunia.com/advisories/15470 http://secunia.com/advisories/15479 http://securitytracker.com/id?1014050 http://www.rem0te.com/public/images/vet.pdf http://www.securityfocus.com/bid/13710 http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=32896 •

CVSS: 7.5EPSS: 96%CPEs: 1EXPL: 1

Buffer overflow in the UniversalAgent for Computer Associates (CA) BrightStor ARCserve Backup allows remote authenticated users to cause a denial of service or execute arbitrary code via an agent request to TCP port 6050 with a large argument before the option field. • https://www.exploit-db.com/exploits/16405 http://marc.info/?l=bugtraq&m=111351851802682&w=2 http://www.idefense.com/application/poi/display?id=232&type=vulnerabilities http://www.securityfocus.com/archive/1/390760 http://www.securityfocus.com/bid/13102 •