43 results (0.035 seconds)

CVSS: 7.5EPSS: 0%CPEs: 18EXPL: 0

SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter. Vulnerabilidad de inyección SQL en directory.php en Super Link Exchange Script 1.0 podría permitir a atacantes remotos ejecutar consultas SQL de su elección a través del parámetro cat. • http://securityreason.com/securityalert/2285 http://www.securityfocus.com/archive/1/435166/30/4680/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/26720 •

CVSS: 7.5EPSS: 4%CPEs: 18EXPL: 2

Ezboo webstats, possibly 3.0.3, allows remote attackers to bypass authentication and gain access via a direct request to (1) update.php and (2) config.php. Ezboo webstats, posiblemente la 3.0.3, permite a atacantes remotos evitar la autenticación y obtener una vía de acceso mediante una petición directa al (1) update.php y (2) config.php. • https://www.exploit-db.com/exploits/29610 http://forums.avenir-geopolitique.net/viewtopic.php?t=2674 http://osvdb.org/34181 http://securityreason.com/securityalert/2275 http://www.securityfocus.com/archive/1/460325/100/0/threaded http://www.securityfocus.com/bid/22590 https://exchange.xforce.ibmcloud.com/vulnerabilities/32563 •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 2

The ps (/usr/ucb/ps) command on HP Tru64 UNIX 5.1 1885 allows local users to obtain sensitive information, including environment variables of arbitrary processes, via the "auxewww" argument, a similar issue to CVE-1999-1587. El comando ps (/usr/ucb/ps) en el HP Tru64 UNIX 5.1 1885 permite a usuarios locales obtener información sensible incluyendo variables de entorno de procesos de su elección, mediante el argumento "auxewww". Similar a la vulnerabilidad CVE-1999-1587. • https://www.exploit-db.com/exploits/3273 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00817515 http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052227.html http://osvdb.org/33113 http://rawlab.mindcreations.com/codes/exp/nix/osf1tru64ps.ksh http://secunia.com/advisories/24041 http://secunia.com/advisories/25135 http://securitytracker.com/id?1017592 http://www.securityfocus.com/archive/1/459266/100/0/threaded http://www.securityfocus.com/ar •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

Buffer overflow in the POSIX Threads library (libpthread) on HP Tru64 UNIX 4.0F PK8, 4.0G PK4, and 5.1A PK6 allows local users to gain root privileges via a long PTHREAD_CONFIG environment variable. Desbordamiento de búfer en la biblioteca POSIX Threads (libpthread) sobre HP Tru64 UNIX 4.0F PK8, 4.0G PK4, y 5.1A PK6 permite a un usuario local ganar privilegios de root a través de una variable de entorno PTHREAD_CONFIG larga. • http://secunia.com/advisories/22743 http://securitytracker.com/id?1017211 http://www.netragard.com/pdfs/research/HP-TRU64-LIBPTHREAD-20060811.txt http://www.securityfocus.com/bid/21035 http://www.vupen.com/english/advisories/2006/4483 http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193 https://exchange.xforce.ibmcloud.com/vulnerabilities/30178 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.6EPSS: 0%CPEs: 17EXPL: 0

Buffer overflow in dtmail on HP Tru64 UNIX 4.0F through 5.1B and HP-UX B.11.00 through B.11.23 allows local users to execute arbitrary code via a long -a (aka attachment) argument. Desbordamiento de búfer en dtmail en HP Tru64 UNIX 4.0F hasta 5.1B, y HP-UX B.11.00 hasta B.11.23 permite a usuarios locales ejecutar código de su elección mediante un argumento -a (o attachment) muy largo. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00793091 http://secunia.com/advisories/22451 http://secunia.com/advisories/22528 http://securitytracker.com/id?1017083 http://securitytracker.com/id?1017098 http://securitytracker.com/id?1017099 http://www.netragard.com/pdfs/research/HP-TRU64-DTMAIL-20060810.txt http://www.securityfocus.com/archive/1/449321/100/0/threaded http://www.securityfocus.com/bid/20580 http://www.vupen.com/english/advisories/2006/4139 http&# •