7 results (0.006 seconds)

CVSS: 9.6EPSS: 0%CPEs: 2EXPL: 0

25 Oct 2016 — Unspecified vulnerability in the Secure Global Desktop component in Oracle Virtualization 4.7 and 5.2 allows remote authenticated users to affect confidentiality and availability via vectors through Web Services. Vulnerabilidad no especificada en el componente Secure Global Desktop en Oracle Virtualization 4.7 y 5.2 permite a usuarios remotos autenticados afectar la confidencialidad y la disponibilidad a través de vectores por medio de Web Services. • http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html • CWE-284: Improper Access Control •

CVSS: 10.0EPSS: 5%CPEs: 3EXPL: 0

21 Jul 2016 — Unspecified vulnerability in the Oracle Secure Global Desktop component in Oracle Virtualization 4.63, 4.71, and 5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to OpenSSL. Vulnerabilidad no especificada en el componente Oracle Secure Global Desktop en Oracle Virtualization 4.63, 4.71 y 5.2 permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a través de vectores relacionados con OpenSSL. • http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html •

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

17 Jul 2014 — Unspecified vulnerability in the Oracle Secure Global Desktop (SGD) component in Oracle Virtualization 4.63, 4.71, 5.0, and 5.1 allows remote attackers to affect integrity via unknown vectors related to Workspace Web Application, a different vulnerability than CVE-2014-2463. Vulnerabilidad no especificada en el componente Oracle Secure Global Desktop (SGD) en Oracle Virtualization 4.63, 4.71, 5.0 y 5.1 permite a atacantes remotos afectar la integridad a través de vectores desconocidos relacionados con Works... • http://seclists.org/fulldisclosure/2014/Dec/23 •

CVSS: 7.5EPSS: 89%CPEs: 18EXPL: 5

16 Jul 2014 — Race condition in the mod_status module in the Apache HTTP Server before 2.4.10 allows remote attackers to cause a denial of service (heap-based buffer overflow), or possibly obtain sensitive credential information or execute arbitrary code, via a crafted request that triggers improper scoreboard handling within the status_handler function in modules/generators/mod_status.c and the lua_ap_scoreboard_worker function in modules/lua/lua_request.c. Condición de carrera en el módulo mod_status en Apache HTTP Ser... • https://packetstorm.news/files/id/127546 • CWE-122: Heap-based Buffer Overflow CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.5EPSS: 41%CPEs: 14EXPL: 0

18 Mar 2014 — The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation. La función log_cookie en mod_log_config.c en el módulo mod_log_config en el Apache HTTP Server anterior a 2.4.8 permite a atacantes remotos causar una denegación de servicio (fallo de segmentación y caída de demonio) a través de una cookie ... • http://advisories.mageia.org/MGASA-2014-0135.html • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 1%CPEs: 4EXPL: 0

15 Jan 2014 — Unspecified vulnerability in the Oracle Secure Global Desktop (SGD) component in Oracle Virtualization SGD before 4.63 with December 2013 PSU, 4.71, 5.0 with December 2013 PSU, and 5.10 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Administration Console and Workspace Web Applications. Vulnerabilidad no especificada en el componente Oracle Secure Global Desktop (SGD) de Oracle Virtualization SGD anteriores a 4.63 con PSU Diciembre 2013, 4.71; 5... • http://osvdb.org/102110 •

CVSS: 8.1EPSS: 1%CPEs: 24EXPL: 0

23 May 2013 — Integer overflow in X.org libxcb 1.9 and earlier allows X servers to trigger allocation of insufficient memory and a buffer overflow via vectors related to the read_packet function. Desbordamiento de entero en X.org libxcb v1.9 y anteriores permite a los servidores X activar la asignación de memoria insuficiente y provocar un desbordamiento de búfer a través de vectores relacionados con la función read_packet. The X11 libraries provide library routines that are used within all X Window applications. Multipl... • http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106752.html • CWE-122: Heap-based Buffer Overflow CWE-189: Numeric Errors •