16 results (0.010 seconds)

CVSS: 7.5EPSS: 81%CPEs: 444EXPL: 7

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. El protocolo HTTP/2 permite una denegación de servicio (consumo de recursos del servidor) porque la cancelación de solicitudes puede restablecer muchas transmisiones rápidamente, como se explotó en la naturaleza entre agosto y octubre de 2023. A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. • https://github.com/imabee101/CVE-2023-44487 https://github.com/studiogangster/CVE-2023-44487 https://github.com/bcdannyboy/CVE-2023-44487 https://github.com/sigridou/CVE-2023-44487- https://github.com/ByteHackr/CVE-2023-44487 https://github.com/ReToCode/golang-CVE-2023-44487 http://www.openwall.com/lists/oss-security/2023/10/13/4 http://www.openwall.com/lists/oss-security/2023/10/13/9 http://www.openwall.com/lists/oss-security/2023/10/18/4 http://www. • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 68%CPEs: 2EXPL: 0

The Terminal Server in Microsoft Windows 2003 Server, when using TLS, allows remote attackers to bypass SSL and self-signed certificate requirements, downgrade the server security, and possibly conduct man-in-the-middle attacks via unspecified vectors, as demonstrated using the Remote Desktop Protocol (RDP) 6.0 client. NOTE: a third party claims that the vendor may have fixed this in approximately 2006. El Terminal Server del Microsoft Windows 2003 Server, cuando utiliza TLS, permite a atacantes remotos evitar el SSL y los requisitos del certificado “self-signed” (firmado por el creador), lo que degrada la seguridad en el servidor y, posiblemente, permite llevar a cabo ataques de "hombre en medio" (man-in-the-middle) mediante vectores sin especificar, como lo demostrado usando el cliente Remote Desktop Protocol (RDP) 6.0. NOTA: terceras partes establecen que el fabricante puede haber arreglado esta vulnerabilidad sobre el 2006. • http://osvdb.org/36146 http://www.securityfocus.com/archive/1/468049/100/0/threaded http://www.securityfocus.com/archive/1/468057/100/0/threaded http://www.securityfocus.com/archive/1/468203/100/0/threaded http://www.securityfocus.com/bid/23899 •

CVSS: 10.0EPSS: 2%CPEs: 1EXPL: 1

Microsoft Terminal Server, when running an application session with the "Start program at logon" and "Override settings from user profile and Client Connection Manager wizard" options, allows local users to execute arbitrary code by forcing an Explorer error. NOTE: a third-party researcher has stated that the options are "a convenience to users" and were not intended to restrict execution of arbitrary code ** IMPUGNADA ** Microsoft Terminal Server, al ejecutar una sesión de aplicación con las opciones "Ejecutar programa al iniciar" y "Sobreescribir configuración desde el perfil de usuario y el asistente de manejo de conexiones de cliente", permite a usuarios locales ejecutar código de su elección forzando un error de Explorer. NOTA: un investigador de una tercera parte ha afirmado que las opciones son "una conveniencia para los usuarios" y que no están destinadas a restringir la ejecución de código arbitrario. • http://securityreason.com/securityalert/1486 http://wklpc.blogspot.com/2006/08/easy-ms-terminal-server-desktop-hack.html http://www.securityfocus.com/archive/1/443364/100/200/threaded http://www.securityfocus.com/archive/1/443428/100/200/threaded •

CVSS: 5.1EPSS: 15%CPEs: 49EXPL: 0

Microsoft Agent allows remote attackers to spoof trusted Internet content and execute arbitrary code by disguising security prompts on a malicious Web page. Microsoft Agent permite a los atacantes remotos falsificar contenido de Internet de confianza y ejecutar código arbitrario disfrazando las indicaciones de seguridad en una página web maliciosa. • http://secunia.com/advisories/15689 http://www.securityfocus.com/bid/13948 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-032 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1194 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A682 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A906 •

CVSS: 7.5EPSS: 10%CPEs: 49EXPL: 0

Buffer overflow in Microsoft Step-by-Step Interactive Training (orun32.exe) allows remote attackers to execute arbitrary code via a bookmark link file (.cbo, cbl, or .cbm extension) with a long User field. El desbordamiento de búfer en Microsoft Step-by-Step Interactive Training (orun32.exe) permite a los atacantes remotos ejecutar código arbitrario a través de un archivo de enlace de marcadores (extensión.cbo, cbl o.cbm) con un campo de usuario largo. • http://idefense.com/application/poi/display?id=262&type=vulnerabilities&flashstatus=true http://secunia.com/advisories/15669 http://securitytracker.com/id?1014194 http://www.securityfocus.com/bid/13944 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-031 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1224 •