4 results (0.002 seconds)

CVSS: 7.2EPSS: 0%CPEs: 6EXPL: 0

ISS BlackIce 3.6, as used in multiple products including BlackICE PC Protection, Server Protection, Agent for Server, and RealSecure Desktop 3.6 and 7.0, does not drop privileges before launching help from the "More Info" button in the "Application Protection" dialog, which allows local users to execute arbitrary programs as SYSTEM. • http://secunia.com/advisories/19327 http://securitytracker.com/id?1015820 http://securitytracker.com/id?1015821 http://www.idefense.com/intelligence/vulnerabilities/display.php?id=403 http://www.osvdb.org/24096 http://www.securityfocus.com/bid/17218 http://www.vupen.com/english/advisories/2006/1090 https://exchange.xforce.ibmcloud.com/vulnerabilities/25423 •

CVSS: 4.6EPSS: 0%CPEs: 5EXPL: 0

Buffer overflow in blackd.exe for BlackICE PC Protection 3.6 and other versions before 3.6.ccb, with application protection off, allows local users to gain system privileges by modifying the .INI file to contain a long packetLog.fileprefix value. • http://archives.neohapsis.com/archives/iss/2004-q1/0157.html http://marc.info/?l=bugtraq&m=107530966524193&w=2 http://secunia.com/advisories/10739 http://www.osvdb.org/3740 http://www.securityfocus.com/bid/9514 https://exchange.xforce.ibmcloud.com/vulnerabilities/14965 •

CVSS: 7.5EPSS: 96%CPEs: 109EXPL: 3

Multiple stack-based buffer overflows in the ICQ parsing routines of the ISS Protocol Analysis Module (PAM) component, as used in various RealSecure, Proventia, and BlackICE products, allow remote attackers to execute arbitrary code via a SRV_MULTI response containing a SRV_USER_ONLINE response packet and a SRV_META_USER response packet with long (1) nickname, (2) firstname, (3) lastname, or (4) email address fields, as exploited by the Witty worm. Múltiples desbordamientos de búfer basado en la pila en las rutinas de análisis de ICQ en el componente ISS Protocol Analysis Module (PAM), utilizado en varios productos RealSecure, Proventia y BlackICE, permite a atacantes remotos ejecutar código arbitrario mediante un respuesta SRV_MULTI conteniendo un paquete de respuesta SRV_USER_ONLINE y un paquete de respuesta SRV_META_USER con campos 1) nickname, (2) firstname, (3) lastname, o (4) email largos, como son explotados por el gusanto 'Witty'. • https://www.exploit-db.com/exploits/16464 https://www.exploit-db.com/exploits/168 http://marc.info/?l=bugtraq&m=107965651712378&w=2 http://secunia.com/advisories/11073 http://www.ciac.org/ciac/bulletins/o-104.shtml http://www.eeye.com/html/Research/Advisories/AD20040318.html http://www.kb.cert.org/vuls/id/947254 http://www.osvdb.org/4355 http://www.securityfocus.com/bid/9913 http://xforce.iss.net/xforce/alerts/id/166 https://exchange.xforce.ibmcloud. •

CVSS: 7.5EPSS: 27%CPEs: 14EXPL: 0

Heap-based buffer overflow in the ISS Protocol Analysis Module (PAM), as used in certain versions of RealSecure Network 7.0 and Server Sensor 7.0, Proventia A, G, and M Series, RealSecure Desktop 7.0 and 3.6, RealSecure Guard 3.6, RealSecure Sentry 3.6, BlackICE PC Protection 3.6, and BlackICE Server Protection 3.6, allows remote attackers to execute arbitrary code via an SMB packet containing an authentication request with a long username. Desbordamiento de búfer basado en la pila en el Módulo de análisis de Protocolos (PAM) de ISS, usado en ciertas versiones de RealSecure Network 7.0 y Server Sensor 7.0, Proventia series A, G, y M, Desktop 7.0 y 3.6, RealSecure Guard 3.6, RealSecure Sentry 3.6, BlackICE PC Protection 3.6, y BlackICE Server Protection 3.6, permite a atacantes remotos ejecutar código arbitrario mediante un paquete SMB conteniendo una petición de autenticación con un nombre de usuario largo. • http://marc.info/?l=bugtraq&m=107789851117176&w=2 http://secunia.com/advisories/10988 http://www.eeye.com/html/Research/Advisories/AD20040226.html http://www.eeye.com/html/Research/Upcoming/20040213.html http://www.kb.cert.org/vuls/id/150326 http://www.osvdb.org/4072 http://www.securityfocus.com/bid/9752 http://xforce.iss.net/xforce/alerts/id/165 https://exchange.xforce.ibmcloud.com/vulnerabilities/15207 •