Page 6 of 162 results (0.013 seconds)

CVSS: 7.8EPSS: 96%CPEs: 16EXPL: 8

The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different vulnerability than CVE-2007-0086. El filtro byterange en el Servidor Apache HTTP v1.3.x, v2.0.x hasta v2.0.64, y v2.2.x hasta v2.2.19 permite a tacantes remotos provocar una denegación de servicio (consumo de memoria y CPU) a través de una cabecera Range que expresa múltiple rangos de solapamiento, como se explotó en Agosto 2011, una vulnerabilidad diferente que CVE-2007-0086. • https://www.exploit-db.com/exploits/18221 https://www.exploit-db.com/exploits/17696 https://github.com/limkokholefork/CVE-2011-3192 https://github.com/futurezayka/CVE-2011-3192 http://archives.neohapsis.com/archives/fulldisclosure/2011-08/0285.html http://blogs.oracle.com/security/entry/security_alert_for_cve_2011 http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00006.html http://lists.opensuse. • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 96%CPEs: 92EXPL: 0

The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted DHCP packet. El servidor en ISC DHCP v3.x y v4.x anterior a v4.2.2, v3.1-ESV anterior a v3.1-ESV-R3, y v4.1-ESV anterior a v4.1-ESV-R3 permite a atacantes remotos provocar una denegación de servicio (salida de demonio) a través de un paquete DHCP manipulado. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html http://redmine.pfsense.org/issues/1888 http://secunia.com/advisories/45582 http://secunia.com/advisories/45595 http://secunia.com/advisories/45629 http://secunia.com/advisories/45639 http://secunia.com/advisories/45817 http://secunia.com/advisories/45918 http://secunia.com • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 95%CPEs: 92EXPL: 0

The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet. El servidor en ISC DHCP v3.x y v4.x anterior a v4.2.2, v3.1-ESV anterior a v3.1-ESV-R3, y v4.1-ESV anterior a v4.1-ESV-R3 permite a atacantes remotos provocar una denegación de servicio (salida de demonio) a través de un paquete BOOTP manipulado. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html http://secunia.com/advisories/45582 http://secunia.com/advisories/45595 http://secunia.com/advisories/45629 http://secunia.com/advisories/45639 http://secunia.com/advisories/45817 http://secunia.com/advisories/45918 http://secunia.com/advisories/46780 http://security.gentoo.or • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

Cross-site scripting (XSS) vulnerability in the chg_passwd function in web/swat.c in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allows remote authenticated administrators to inject arbitrary web script or HTML via the username parameter to the passwd program (aka the user field to the Change Password page). Vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en la función chg_passwd en web/swat.c en la herramienta de administración web de Samba (SWAT) en Samba v3.x antes de v3.5.10 permite inyectar scripts web o HTML a administradores remotos autenticados a través del parámetro nombre de usuario del programa passwd (Es decir, el campo de usuario a la página Cambiar contraseña). • http://jvn.jp/en/jp/JVN63041502/index.html http://osvdb.org/74072 http://samba.org/samba/history/samba-3.5.10.html http://secunia.com/advisories/45393 http://secunia.com/advisories/45488 http://secunia.com/advisories/45496 http://securitytracker.com/id?1025852 http://ubuntu.com/usn/usn-1182-1 http://www.debian.org/security/2011/dsa-2290 http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c03008543 http://www.mandriva.com/security/advisories?name&# • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 10EXPL: 2

Multiple cross-site request forgery (CSRF) vulnerabilities in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allow remote attackers to hijack the authentication of administrators for requests that (1) shut down daemons, (2) start daemons, (3) add shares, (4) remove shares, (5) add printers, (6) remove printers, (7) add user accounts, or (8) remove user accounts, as demonstrated by certain start, stop, and restart parameters to the status program. Varias vulnerabilidades de falsificación de petición en sitios cruzados (CSRF) en la herramienta Samba Web Administration (SWAT) en Samba v3.x antes de v3.5.10 permite a atacantes remotos secuestrar la autenticación de los administradores para las peticiones que (1) apagan los demonios, (2) inician los demonios, (3) agregan recursos compartidos, (4) quitan recursos compartidos, (5) agregan impresoras, (6) eliminan impresoras (7), agregan cuentas de usuario, o (8) quitan cuentas de usuario, como lo demuestran ciertos parámetros de inicio, parada, y reinicio del programa de estado. • https://www.exploit-db.com/exploits/17577 http://jvn.jp/en/jp/JVN29529126/index.html http://marc.info/?l=bugtraq&m=133527864025056&w=2 http://osvdb.org/74071 http://samba.org/samba/history/samba-3.5.10.html http://secunia.com/advisories/45393 http://secunia.com/advisories/45488 http://secunia.com/advisories/45496 http://securityreason.com/securityalert/8317 http://securitytracker.com/id?1025852 http://ubuntu.com/usn/usn-1182-1 http://www.debian.org/secu • CWE-352: Cross-Site Request Forgery (CSRF) •