6 results (0.004 seconds)

CVSS: 7.3EPSS: 0%CPEs: 5EXPL: 0

In Pivotal tc Server, 3.x versions prior to 3.2.19 and 4.x versions prior to 4.0.10, and Pivotal tc Runtimes, 7.x versions prior to 7.0.99.B, 8.x versions prior to 8.5.47.A, and 9.x versions prior to 9.0.27.A, when a tc Runtime instance is configured with the JMX Socket Listener, a local attacker without access to the tc Runtime process or configuration files is able to manipulate the RMI registry to perform a man-in-the-middle attack to capture user names and passwords used to access the JMX interface. The attacker can then use these credentials to access the JMX interface and gain complete control over the tc Runtime instance. En Pivotal tc Server, versiones 3.x anteriores versiones hasta 3.2.19 y versiones 4.x anteriores versiones hasta 4.0.10, y Pivotal tc Runtimes, versiones 7.x anteriores a 7.0.99.B, versiones 8.x anteriores a 8.5.47.A y versiones 9.x anteriores a 9.0.27.A, cuando una instancia de tc Runtime es configurada con el JMX Socket Listener, un atacante local sin acceso al proceso de tc Runtime o a los archivos de configuración es capaz de manipular el registro RMI para llevar a cabo un ataque de tipo man-in-the-middle para capturar nombres de usuario y contraseñas usadas para acceder a la interfaz JMX. El atacante puede utilizar estas credenciales para acceder a la interfaz JMX y conseguir un control completo sobre la instancia de tc Runtime. • https://pivotal.io/security/cve-2019-11288 • CWE-269: Improper Privilege Management •

CVSS: 5.0EPSS: 0%CPEs: 13EXPL: 0

VMware vFabric tc Server (aka SpringSource tc Server) 2.0.x before 2.0.6.RELEASE and 2.1.x before 2.1.2.RELEASE accepts obfuscated passwords during JMX authentication, which makes it easier for context-dependent attackers to obtain access by leveraging an ability to read stored passwords. VMware vFabric tc Server (también conocido como SpringSource tc Server) v2.0.x anterior a v2.0.6.RELEASE y v2.1.x anterior a v2.1.2.RELEASE acepta passwords ofuscados durante la autenticación JMX, lo que hace más fácil para atacantes dependientes del contexto obtener acceso mediante la lectura contraseñas almacenadas. • http://archives.neohapsis.com/archives/fulldisclosure/2011-08/0122.html http://securitytracker.com/id?1025923 http://www.securityfocus.com/bid/49122 http://www.springsource.com/security/cve-2011-0527 https://exchange.xforce.ibmcloud.com/vulnerabilities/69156 • CWE-287: Improper Authentication •

CVSS: 6.8EPSS: 1%CPEs: 7EXPL: 0

com.springsource.tcserver.serviceability.rmi.JmxSocketListener in VMware SpringSource tc Server Runtime 6.0.19 and 6.0.20 before 6.0.20.D, and 6.0.25.A before 6.0.25.A-SR01, does not properly enforce the requirement for an encrypted (aka s2enc) password, which allows remote attackers to obtain JMX interface access via a blank password. Vulnerabilidad en el componente com.springsource.tcserver.serviceability.rmi.JmxSocketListener de VMware SpringSource tc Server Runtime v6.0.19, v6.0.20 anteriores a v6.0.20.D y v6.0.25.A anteriores a v6.0.25.A-SR01, no hace cumplir correctamente el requisito de contraseña cifrada (también conocido como s2enc), que permite a atacantes remotos obtener acceso al interfaz JMX a través de una contraseña vacía. • http://secunia.com/advisories/39778 http://www.securityfocus.com/archive/1/511307/100/0/threaded http://www.securityfocus.com/bid/40205 http://www.springsource.com/security/cve-2010-1454 https://exchange.xforce.ibmcloud.com/vulnerabilities/58684 • CWE-287: Improper Authentication •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in SpringSource tc Server 6.0.20.B and earlier, Application Management Suite (AMS) before 2.0.0.SR4, Hyperic HQ Open Source before 4.2.x, Hyperic HQ 4.0 Enterprise before 4.0.3.2, and Hyperic HQ 4.1 Enterprise before 4.1.2.1 allow remote attackers to inject arbitrary web script or HTML via the description field and unspecified "input fields." Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados en SpringSource tc Server v6.0.20.B y anteriores, Application Management Suite (AMS) anterior a v2.0.0.SR4, Hyperic HQ Open Source anterior a v4.2.x, Hyperic HQ v4.0 Enterprise anterior a v4.0.3.2, e Hyperic HQ v4.1 Enterprise anterior a v4.1.2.1, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través del campo "description" y en campos de entrada no especificados. SpringSource Hyperic HQ suffers from multiple stored cross site scripting vulnerability. • https://www.exploit-db.com/exploits/33794 http://www.securityfocus.com/bid/38913 http://www.springsource.com/security/cve-2009-2907 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 3.5EPSS: 0%CPEs: 18EXPL: 2

Cross-site scripting (XSS) vulnerability in the Alerts list feature in the web interface in SpringSource Hyperic HQ 3.2.x before 3.2.6.1, 4.0.x before 4.0.3.1, 4.1.x before 4.1.2.1, and 4.2-beta1; Application Management Suite (AMS) 2.0.0.SR3; and tc Server 6.0.20.B allows remote authenticated users to inject arbitrary web script or HTML via the Description field. NOTE: some of these details are obtained from third party information. Vulnerabilidad de Ejecución de secuencias de comandos en sitios cruzados(XSS) en el listado de características Alerts en la interface web en SpringSource Hyperic HQ v3.2.x anteirior v3.2.6.1, v4.0.x anterior v4.0.3.1, v4.1.x anterior v4.1.2.1, y v4.2-beta1; Application Management Suite (AMS) v2.0.0.SR3; y tc Server v6.0.20.B permite a usuarios autentificados remotamente inyectar código web o HTML de su elección a través del campo Description. NOTA: algunos de estos detalles son obtenidos de información de terceros. • https://www.exploit-db.com/exploits/10013 http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=advisory&name=Hyperic_HQ_Multiple_XSS http://jira.hyperic.com/browse/HHQ-3390 http://secunia.com/advisories/36935 http://www.coresecurity.com/content/hyperic-hq-vulnerabilities http://www.osvdb.org/58611 http://www.securityfocus.com/archive/1/506935/100/0/threaded http://www.securityfocus.com/archive/1/506950/100/0/threaded http://www.springsource.com/security/hyperic-h • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •