7 results (0.003 seconds)

CVSS: 7.5EPSS: 1%CPEs: 18EXPL: 0

Sun Sun Ray Server Software 3.1 through 4.0 does not properly restrict access, which allows remote attackers to discover the Sun Ray administration password, and obtain admin access to the Data Store and Administration GUI, via unspecified vectors. Sun Sun Ray Server Software v3.1 a v4.0 no restringe el acceso apropiadamente, lo que permite a atacantes remotos descubrir la contraseña de administración de Sun Ray y obtener acceso admin a el Data Store y la Administration GUI, mediante vectores no especificados. • http://secunia.com/advisories/33108 http://sunsolve.sun.com/search/document.do?assetkey=1-21-127553-04-1 http://sunsolve.sun.com/search/document.do?assetkey=1-26-240365-1 http://support.avaya.com/elmodocs2/security/ASA-2008-502.htm http://www.securityfocus.com/bid/32769 http://www.securitytracker.com/id?1021383 http://www.vupen.com/english/advisories/2008/3406 https://exchange.xforce.ibmcloud.com/vulnerabilities/47253 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 30EXPL: 0

Sun Sun Ray Server Software 3.x and 4.0 and Sun Ray Windows Connector 1.1 and 2.0 expose the LDAP password during a configuration step, which allows local users to discover the Sun Ray administration password, and obtain admin access to the Data Store and Administration GUI, via unspecified vectors related to the utconfig component of the Server Software and the uttscadm component of the Windows Connector. Sun Ray Server Software v3.x y v4.0 y Sun Ray Windows Connector v1.1 y v2.0 exponen la contraseña LDAP durante un paso de configuración, lo que permite a usuarios locales descubrir la contraseña de administración de Sun Ray y obtener acceso admin a el Data Store y el Administration GUI, mediante vectores no especificados relacionados con el componente utconfig de el Server Software y el componente uttscadm de el Windows Connector. • http://secunia.com/advisories/33108 http://secunia.com/advisories/33119 http://securitytracker.com/id?1021379 http://sunsolve.sun.com/search/document.do?assetkey=1-21-127553-04-1 http://sunsolve.sun.com/search/document.do?assetkey=1-21-127556-03-1 http://sunsolve.sun.com/search/document.do?assetkey=1-26-240506-1 http://support.avaya.com/elmodocs2/security/ASA-2008-500.htm http://www.securityfocus.com/bid/32772 http://www.vupen.com/english/advisories/2008/3406 http:/&#x • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 3%CPEs: 11EXPL: 3

a2ps 4.13 allows remote attackers to execute arbitrary commands via shell metacharacters in the filename. • https://www.exploit-db.com/exploits/24406 http://archives.neohapsis.com/archives/fulldisclosure/2004-08/1026.html http://bugs.debian.org/283134 http://marc.info/?l=bugtraq&m=110598355226660&w=2 http://secunia.com/advisories/12375 http://sunsolve.sun.com/search/document.do?assetkey=1-26-57649-1&searchclause= http://www.mandriva.com/security/advisories?name=MDKSA-2004:140 http://www.novell.com/linux/security/advisories/2004_34_xfree86_libs_xshared.html http://www.securiteam.com •

CVSS: 5.1EPSS: 5%CPEs: 73EXPL: 0

Buffer overflow in the BMP loader in imlib2 before 1.1.2 allows remote attackers to execute arbitrary code via a specially-crafted BMP image, a different vulnerability than CVE-2004-0817. • http://cvs.sourceforge.net/viewcvs.py/enlightenment/e17/libs/imlib2/ChangeLog?rev=1.20&view=markup http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000870 http://sunsolve.sun.com/search/document.do?assetkey=1-66-201611-1 http://www.gentoo.org/security/en/glsa/glsa-200409-12.xml http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:089 http://www.securityfocus.com/bid/11084 http://www.vuxml.org/freebsd/ba005226-fb5b-11d8-9837-000c41e2cdad.html https:/&# •

CVSS: 7.5EPSS: 7%CPEs: 73EXPL: 0

Multiple heap-based buffer overflows in the imlib BMP image handler allow remote attackers to execute arbitrary code via a crafted BMP file. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000870 http://sunsolve.sun.com/search/document.do?assetkey=1-66-201611-1 http://www.debian.org/security/2004/dsa-548 http://www.gentoo.org/security/en/glsa/glsa-200409-12.xml http://www.mandriva.com/security/advisories?name=MDKSA-2004:089 http://www.redhat.com/support/errata/RHSA-2004-465.html http://www.securityfocus.com/bid/11084 https://exchange.xforce.ibmcloud.com/vulnerabilities/17182 https://oval.cisecurity.org •