2 results (0.008 seconds)

CVSS: 5.5EPSS: 0%CPEs: 39EXPL: 0

Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnerable to a memory exhaustion vulnerability that may lead to denial-of-service or system freeze if exploited by an attacker using a specially crafted file. La API Virus Scan (VSAPI) y el Advanced Threat Scan Engine (ATSE) de Trend Micro, son susceptibles a una vulnerabilidad de agotamiento de la memoria que puede conllevar a una denegación de servicio o a un congelamiento del sistema si es explotada por un atacante usando un archivo especialmente diseñado • https://success.trendmicro.com/solution/000285675 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.3EPSS: 13%CPEs: 1EXPL: 2

The EMC Celerra Network Attached Storage (NAS) appliance accepts external network traffic to IP addresses intended for an intranet network within the appliance, which allows remote attackers to read, create, or modify arbitrary files in the user data directory via NFS requests. El dispositivo EMC Celerra Network Attached Storage (NAS) acepta tráfico de red externo en direcciones IP pretendidas para una intranet con el dispositivo, lo que permite a atacantes remotos leer, crear o odificar ficheros de su elección en el directorio de datos de usuari a través de peticiones NFS. • https://www.exploit-db.com/exploits/14536 http://archives.neohapsis.com/archives/fulldisclosure/2010-08/0018.html http://securitytracker.com/id?1024271 http://www.exploit-db.com/exploits/14536 http://www.securityfocus.com/archive/1/512823/100/0/threaded http://www.securityfocus.com/archive/1/513564/100/0/threaded http://www.securityfocus.com/bid/42134 http://www.vupen.com/english/advisories/2010/2337 https://exchange.xforce.ibmcloud.com/vulnerabilities/60885 https://www.trustwav • CWE-264: Permissions, Privileges, and Access Controls •