Page 7 of 153 results (0.015 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in cgi-bin/bgplg in the web interface for the BGPD daemon in OpenBSD 4.1 allows remote attackers to inject arbitrary web script or HTML via the cmd parameter. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en cgi-bin/bgplg en la interfaz web para el demonio BGPD de OpernBSD 4.1 permite a atacantes remotos inyectar web script o HTML de su elección a través del parámetro cmd. • https://www.exploit-db.com/exploits/31081 http://secunia.com/advisories/28726 http://www.mail-archive.com/misc%40openbsd.org/msg49057.html http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/bgplg/bgplg.c http://www.securityfocus.com/archive/1/487350/100/0/threaded http://www.securityfocus.com/archive/1/487369/100/0/threaded http://www.securityfocus.com/bid/27535 http://www.securitytracker.com/id?1019288 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 2

OpenBSD 4.2 allows local users to cause a denial of service (kernel panic) by calling the SIOCGIFRTLABEL IOCTL on an interface that does not have a route label, which triggers a NULL pointer dereference when the return value from the rtlabel_id2name function is not checked. OpenBSD 4.2 permtie a usuarios locales provocar denegación de servicio (kernel panic) a través de una llamada SIOCGIFRTLABEL IOCTL sobre una interfaz que no tiene una etiqueta route, el cual dispara un puntero de referencia NULL cuando devuelve el valor de la función rtlabel_id2name no está validada. • https://www.exploit-db.com/exploits/4935 http://marc.info/?l=openbsd-security-announce&m=120007327504064 http://secunia.com/advisories/28473 http://www.openbsd.org/errata42.html#005_ifrtlabel http://www.securityfocus.com/bid/27252 http://www.securitytracker.com/id?1019188 •

CVSS: 7.2EPSS: 90%CPEs: 222EXPL: 1

Stack-based buffer overflow in the cons_options function in options.c in dhcpd in OpenBSD 4.0 through 4.2, and some other dhcpd implementations based on ISC dhcp-2, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a DHCP request specifying a maximum message size smaller than the minimum IP MTU. Un desbordamiento de búfer en la región stack de la memoria en la función cons_options en el archivo options.c en dhcpd en OpenBSD versiones 4.0 hasta 4.2, y algunas otras implementaciones de dhcpd basadas en ISC dhcp-2, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (bloqueo del demonio) por medio de una petición DHCP que especifica un tamaño máximo de mensaje más pequeño que el IP MTU mínimo. • https://www.exploit-db.com/exploits/4601 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446354 http://secunia.com/advisories/27160 http://secunia.com/advisories/27273 http://secunia.com/advisories/27338 http://secunia.com/advisories/27350 http://secunia.com/advisories/32668 http://securitytracker.com/id?1021157 http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1 http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1 http://www.coresecurity&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 14%CPEs: 9EXPL: 0

The IPv6 protocol allows remote attackers to cause a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0) that create network amplification between two routers. El protocolo IPv6 permite a atacantes remotos provocar una denegación de servicio mediante cabeceras IPv6 de enrutamiento de tipo 0 (IPV6_RTHDR_TYPE_0) lo cual provoca amplificación de la red entre dos enrutadores. • http://docs.info.apple.com/article.html?artnum=305712 http://docs.info.apple.com/article.html?artnum=306375 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html http://openbsd.org/errata39.html#022_route6 http://openbsd.org/errata40.html#012_route6 http://secunia.com/advisories/24978 http://secunia.com/advisories/25033 http://secunia.com/advisories/25068 http://secunia.com/advisories/25083 http://secunia.com/advisories/25288 http://secunia.com/advisories/25 •

CVSS: 8.5EPSS: 5%CPEs: 45EXPL: 0

Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow. Desbordamiento de enteros en la función bdfReadCharacters en (1) X.Org libXfont before 20070403 y (2) freetype 2.3.2 y permite a usuarios remotos validados ejecutar código de su elección a través de fuentes manipuladas BDF, las cueles dan como resultado un desbordamiento de pila. • http://issues.foresightlinux.org/browse/FL-223 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=501 http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html http://rhn.redhat.com/errata/RHSA-2007-0125.html http://secunia.com/advisories/24741 http://secunia.com/advisories/24745 http://secunia.com/advisories/ • CWE-189: Numeric Errors •