13 results (0.008 seconds)

CVSS: 10.0EPSS: 96%CPEs: 398EXPL: 30

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects. • https://github.com/fullhunt/log4j-scan https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words https://github.com/cyberstruggle/L4sh https://github.com/woodpecker-appstore/log4j-payload-generator https://github.com/tangxiaofeng7/apache-log4j-poc https://www.exploit-db.com/exploits/51183 https://www.exploit-db.com/exploits/50592 https://www.exploit-db.com/exploits/50590 https://github.com/logpresso/CVE-2021-44228-Scanner https://github.com/jas502n/Log4j2-CVE-2021-44228 h • CWE-20: Improper Input Validation CWE-400: Uncontrolled Resource Consumption CWE-502: Deserialization of Untrusted Data CWE-917: Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') •

CVSS: 7.6EPSS: 0%CPEs: 97EXPL: 0

Buffer overflow in the Smart Call Home implementation in Cisco NX-OS on Fabric Interconnects in Cisco Unified Computing System 1.4 before 1.4(1i), NX-OS 5.0 before 5.0(3)U2(2) on Nexus 3000 devices, NX-OS 4.1 before 4.1(2)E1(1l) on Nexus 4000 devices, NX-OS 5.x before 5.1(3)N1(1) on Nexus 5000 devices, NX-OS 5.2 before 5.2(3a) on Nexus 7000 devices, and CG-OS CG4 before CG4(2) on Connected 1000 Connected Grid Routers allows remote SMTP servers to execute arbitrary code via a crafted reply, aka Bug IDs CSCtk00695, CSCts56633, CSCts56632, CSCts56628, CSCug14405, and CSCuf61322. Desbordamiento de buffer en la implementación Smart Call Home en Cisco NX-OS on Fabric Interconnects en Cisco Unified Computing System 1.4 anterior a 1.4(1i), NX-OS 5.0 anterior a 5.0(3)U2(2) en dispositivos Nexus 3000, NX-OS 4.1 anterior a 4.1(2)E1(1l) en dispositivos Nexus 4000, NX-OS 5.x anterior a 5.1(3)N1(1) en dispositivos Nexus 5000, NX-OS 5.2 anterior a 5.2(3a) en dispositivos Nexus 7000 y CG-OS CG4 anterior a CG4(2) en Connected 1000 Connected Grid Routers permite a servidores SMTP remotos ejecutar código arbitrario a través de una respuesta manipulada, también conocido como Bug IDs CSCtk00695, CSCts56633, CSCts56632, CSCts56628, CSCug14405 y CSCuf61322. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140521-nxos • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.3EPSS: 0%CPEs: 319EXPL: 0

Multiple buffer overflows in the Cisco Discovery Protocol (CDP) implementation in Cisco NX-OS on Nexus 7000 devices 4.x and 5.x before 5.2(4) and 6.x before 6.1(1), Nexus 5000 and 5500 devices 4.x and 5.x before 5.1(3)N1(1), Nexus 4000 devices before 4.1(2)E1(1h), Nexus 3000 devices 5.x before 5.0(3)U3(1), Nexus 1000V devices 4.x before 4.2(1)SV1(5.1), MDS 9000 devices 4.x and 5.x before 5.2(4), Unified Computing System (UCS) 6100 and 6200 devices before 2.0(2m), and Connected Grid Router (CGR) 1000 devices before CG4(1) allow remote attackers to execute arbitrary code via malformed CDP packets, aka Bug IDs CSCtu10630, CSCtu10551, CSCtu10550, CSCtw56581, CSCtu10548, CSCtu10544, and CSCuf61275. Múltiples desbordamientos de búfer en la implementación Cisco Discovery Protocol (CDP) de Cisco NX-OS en dispositivos Nexus 7000 y v4.x v5.x antes v5.2(4) y v6.x antes de v6.1(1), Nexus 5000 y 5500 v4.x v5.x antes de v5.1(3)N1(1), Nexus 4000 antes de v4.1(2)E1(1h), Nexus 3000 v5.x antes de v5.0(3)U3(1), Nexus 1000V v4.x antes de v4.2(1)SV1(5.1), MDS 9000 v4.x y v5.x antes v5.2(4), Unified Computing System (UCS) 6100 y 6200 antes v2.0(2m), y el Router conexión a la red (CGR) 1000 dispositivos antes CG4 (1) permite a atacantes remotos ejecutar código arbitrario a través de paquetes CDP malformados, también conocido como Bug ID CSCtu10630, CSCtu10551, CSCtu10550, CSCtw56581, CSCtu10548, CSCtu10544 y CSCuf61275. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130424-nxosmulti • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 111EXPL: 0

Cisco NX-OS on Nexus 5500 devices 4.x and 5.x before 5.0(3)N2(2), Nexus 3000 devices 5.x before 5.0(3)U3(2), and Unified Computing System (UCS) 6200 devices before 2.0(1w) allows remote attackers to cause a denial of service (device reload) by sending a jumbo packet to the management interface, aka Bug IDs CSCtx17544, CSCts10593, and CSCtx95389. Cisco NX-OS en dispositivos Nexus 5500 y v4.x v5.x antes de v5.0(3)N2(2), los dispositivos Nexus 3000 v5.x antes de v5.0(3)U3(2), y dispositivos Unified Computing System (UCS) 6200 antes v2.0(1w) permite a atacantes remotos provocar una denegación de servicio (recarga dispositivo) mediante el envío de un paquete jumbo a la interfaz de administración, también conocido como Bug ID CSCtx17544, CSCts10593 y CSCtx95389. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130424-nxosmulti • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 0%CPEs: 16EXPL: 0

The login page in the Web Console in the Manager component in Cisco Unified Computing System (UCS) before 1.0(2h), 1.1 before 1.1(1j), and 1.3(x) allows remote attackers to bypass LDAP authentication via a malformed request, aka Bug ID CSCtc91207. La página de inicio de sesión en la consola Web en el componente Administrador de Cisco Unified Computing System (UCS), antes de v1.0(2h) v1.1 antes de v1.1(1j), y v1.3(x), permite a atacantes remotos evitar la autenticación LDAP a través de una solicitud mal formada, también conocido como Bug ID CSCtc91207. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130424-ucsmulti • CWE-264: Permissions, Privileges, and Access Controls •