Page 9 of 156 results (0.012 seconds)

CVSS: 10.0EPSS: 31%CPEs: 6EXPL: 0

06 Apr 2007 — The telnet daemon (telnetd) in MIT krb5 before 1.6.1 allows remote attackers to bypass authentication and gain system access via a username beginning with a '-' character, a similar issue to CVE-2007-0882. El demonio telnet (telnetd) en MIT krb5 anterior a 1.6.1 permite a atacantes remotos evitar la validación y ganar accesos al sistema a través de un nombre de usuario comenzando con el carácter '-', un asunto similar a CVE-2007-0882. • ftp://patches.sgi.com/support/free/security/advisories/20070401-01-P.asc • CWE-306: Missing Authentication for Critical Function •

CVSS: 9.8EPSS: 13%CPEs: 6EXPL: 0

06 Apr 2007 — Stack-based buffer overflow in the krb5_klog_syslog function in the kadm5 library, as used by the Kerberos administration daemon (kadmind) and Key Distribution Center (KDC), in MIT krb5 before 1.6.1 allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via crafted arguments, possibly involving certain format string specifiers. Desbordamiento de búfer en la función krb5_klog_syslog en la biblioteca kadm5, tal y como se usa en el demonio de administración de Kerberos... • ftp://patches.sgi.com/support/free/security/advisories/20070401-01-P.asc • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 13%CPEs: 6EXPL: 0

06 Apr 2007 — Double free vulnerability in the GSS-API library (lib/gssapi/krb5/k5unseal.c), as used by the Kerberos administration daemon (kadmind) in MIT krb5 before 1.6.1, when used with the authentication method provided by the RPCSEC_GSS RPC library, allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via a message with an "an invalid direction encoding". Una vulnerabilidad de Doble Liberación en la biblioteca GSS-API (lib/gssapi/krb5/k5unseal.c), como la utiliza el demon... • ftp://patches.sgi.com/support/free/security/advisories/20070401-01-P.asc • CWE-415: Double Free •

CVSS: 9.8EPSS: 1%CPEs: 6EXPL: 0

24 Mar 2007 — Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow. Múltiples desbordamientos de enteros en (1) la función XGetPixel en el archivo ImUtil.c en X.Org libx11 anterior a la versión 1.0.3 y (2) la función XInitImage en el archiv... • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=414045 • CWE-189: Numeric Errors •

CVSS: 9.6EPSS: 2%CPEs: 5EXPL: 1

06 Mar 2007 — A regression error in Mozilla Firefox 2.x before 2.0.0.2 and 1.x before 1.5.0.10, and SeaMonkey 1.1 before 1.1.1 and 1.0 before 1.0.8, allows remote attackers to execute arbitrary JavaScript as the user via an HTML mail message with a javascript: URI in an (1) img, (2) link, or (3) style tag, which bypasses the access checks and executes code with chrome privileges. Un error de regresión en Mozilla Firefox versión 2.x anterior a 2.0.0.2 y versión 1.x anterior a 1.5.0.10, y SeaMonkey versión 1.1 anterior a 1... • ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.1EPSS: 54%CPEs: 10EXPL: 0

26 Feb 2007 — Stack-based buffer overflow in the SSLv2 support in Mozilla Network Security Services (NSS) before 3.11.5, as used by Firefox before 1.5.0.10 and 2.x before 2.0.0.2, Thunderbird before 1.5.0.10, SeaMonkey before 1.0.8, and certain Sun Java System server products before 20070611, allows remote attackers to execute arbitrary code via invalid "Client Master Key" length values. Un desbordamiento de búfer en la región stack de la memoria en el soporte SSLv2 en Mozilla Network Security Services (NSS) anterior a v... • ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 7EXPL: 0

26 Feb 2007 — The page cache feature in Mozilla Firefox before 1.5.0.10 and 2.x before 2.0.0.2, and SeaMonkey before 1.0.8 can generate hash collisions that cause page data to be appended to the wrong page cache, which allows remote attackers to obtain sensitive information or enable further attack vectors when the target page is reloaded from the cache. La característica caché de página en Mozilla Firefox versiones anteriores a 1.5.0.10 y 2.x versiones anteriores a 2.0.0.2, y SeaMonkey versiones anteriores a 1.0.8 puede... • ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 5%CPEs: 3EXPL: 0

16 Feb 2007 — Clam AntiVirus ClamAV before 0.90 does not close open file descriptors under certain conditions, which allows remote attackers to cause a denial of service (file descriptor consumption and failed scans) via CAB archives with a cabinet header record length of zero, which causes a function to return without closing a file descriptor. Clam AntiVirus ClamAV anterior a 0.90 no cierra los descriptores de apertura de ficheros bajo ciertas condiciones, lo cual permite a atacantes remotos provocar denegación de serv... • http://docs.info.apple.com/article.html?artnum=307562 • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 9.8EPSS: 4%CPEs: 52EXPL: 0

06 Feb 2007 — Format string vulnerability in the afsacl.so VFS module in Samba 3.0.6 through 3.0.23d allows context-dependent attackers to execute arbitrary code via format string specifiers in a filename on an AFS file system, which is not properly handled during Windows ACL mapping. Una vulnerabilidad de cadena de formato en el módulo VFS afsacl.so en Samba versión 3.0.6 hasta 3.0.23d permite a los atacantes dependiendo del contexto ejecutar código arbitrario por medio de especificadores de cadena de formato en un nomb... • http://osvdb.org/33101 • CWE-134: Use of Externally-Controlled Format String •

CVSS: 6.8EPSS: 0%CPEs: 11EXPL: 4

19 Jan 2007 — Multiple cross-site scripting (XSS) vulnerabilities in PhpMyAdmin before 2.9.1.1 allow remote attackers to inject arbitrary HTML or web script via (1) a comment for a table name, as exploited through (a) db_operations.php, (2) the db parameter to (b) db_create.php, (3) the newname parameter to db_operations.php, the (4) query_history_latest, (5) query_history_latest_db, and (6) querydisplay_tab parameters to (c) querywindow.php, and (7) the pos parameter to (d) sql.php. Múltiples vulnerabilidades de secuenc... • https://www.exploit-db.com/exploits/29058 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •