Lucene search

K

DP300,TE60,TP3106,ViewPoint 9030,eCNS210 TD,eSpace 7950,eSpace IAD,eSpace U1981 Security Vulnerabilities

openvas
openvas

Fedora Update for xen FEDORA-2015-3721

The remote host is missing an update for...

6.8AI Score

0.009EPSS

2015-03-22 12:00 AM
11
ciscothreats
ciscothreats

Threat Outbreak Alert RuleID14123: Email Messages Distributing Malicious Software on March 20, 2015

Medium Alert ID: 37966 First Published: 2015 March 20 12:57 GMT Version: 1 Summary Cisco Security has detected significant activity related to spam email messages distributing malicious software. Email messages that are related to this threat (RuleID14123) may contain the following...

0.2AI Score

2015-03-20 12:57 PM
10
huawei
huawei

Security Advisory - NTPd Security Vulnerability in Multiple Huawei Products

Huawei was notified about information released by NTP.org and CERT/CC regarding stack buffer overflow security vulnerabilities (CVE-2014-9295) in NTP daemon (ntpd) on December 19th, 2014. Multiple stack-based buffer overflows in ntpd in NTP before 4.2.8 allow remote attackers to execute arbitrary.....

2.3AI Score

0.966EPSS

2015-03-16 12:00 AM
26
huawei
huawei

Security Advisory - Glibc Buffer Overflow Vulnerability

Huawei noticed that Qualys had disclosed the buffer overflow in the GNU C Library (glibc) on January 27th, 2015, Applications call various gethostbyname function are affected and attackers can exploit this vulnerability to perform remote code execution. (Vulnerability ID: HWPSIRT-2015-01045) This.....

8AI Score

0.975EPSS

2015-02-26 12:00 AM
118
nessus
nessus

openSUSE Security Update : xen (openSUSE-2015-129)

The XEN virtualization was updated to fix bugs and security issues : Security issues fixed: CVE-2015-0361: XSA-116: xen: xen crash due to use after free on hvm guest teardown CVE-2014-9065, CVE-2014-9066: XSA-114: xen: p2m lock starvation CVE-2014-9030: XSA-113: Guest effectable page reference...

8AI Score

0.009EPSS

2015-02-12 12:00 AM
8
suse
suse

Security update for xen (important)

The XEN virtualization was updated to fix bugs and security issues: Security issues fixed: CVE-2015-0361: XSA-116: xen: xen crash due to use after free on hvm guest teardown CVE-2014-9065, CVE-2014-9066: XSA-114: xen: p2m lock starvation CVE-2014-9030: XSA-113: Guest effectable page reference...

-0.2AI Score

0.009EPSS

2015-02-11 03:05 PM
11
nessus
nessus

openSUSE Security Update : xen (openSUSE-2015-113)

The virtualization software XEN was updated to version 4.3.3 and also to fix bugs and security issues. Security issues fixed: CVE-2015-0361: XSA-116: xen: xen crash due to use after free on hvm guest teardown CVE-2014-9065, CVE-2014-9066: XSA-114: xen: p2m lock starvation CVE-2014-9030: XSA-113:...

0.1AI Score

0.009EPSS

2015-02-09 12:00 AM
18
openvas
openvas

openSUSE: Security Advisory for xen (openSUSE-SU-2015:0226-1)

The remote host is missing an update for...

6.8AI Score

0.009EPSS

2015-02-07 12:00 AM
12
suse
suse

Security update for xen (important)

The virtualization software XEN was updated to version 4.3.3 and also to fix bugs and security issues. Security issues fixed: CVE-2015-0361: XSA-116: xen: xen crash due to use after free on hvm guest teardown CVE-2014-9065, CVE-2014-9066: XSA-114: xen: p2m lock starvation CVE-2014-9030:...

0.4AI Score

0.009EPSS

2015-02-06 11:05 AM
11
securityvulns
securityvulns

Xen DoS

Invalid page reference...

1.2AI Score

0.003EPSS

2015-02-02 12:00 AM
18
securityvulns
securityvulns

[SECURITY] [DSA 3140-1] xen security update

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Debian Security Advisory DSA-3140-1 [email protected] http://www.debian.org/security/ Moritz Muehlenhoff January 27, 2015 http://www.debian.org/security/faq Package : xen CVE...

2.5AI Score

0.006EPSS

2015-02-02 12:00 AM
24
nessus
nessus

Debian DSA-3140-1 : xen - security update

Multiple security issues have been discovered in the Xen virtualisation solution which may result in denial of service, information disclosure or privilege escalation. CVE-2014-8594 Roger Pau Monne and Jan Beulich discovered that incomplete restrictions on MMU update hypercalls may ...

1AI Score

0.006EPSS

2015-01-28 12:00 AM
11
debian
debian

[SECURITY] [DSA 3140-1] xen security update

Debian Security Advisory DSA-3140-1 [email protected] http://www.debian.org/security/ Moritz Muehlenhoff January 27, 2015 http://www.debian.org/security/faq Package : xen CVE ID : CVE-2014-8594 CVE-2014-8595...

6.8AI Score

0.006EPSS

2015-01-27 10:53 AM
9
openvas
openvas

Debian Security Advisory DSA 3140-1 (xen - security update)

Multiple security issues have been discovered in the Xen virtualisation solution which may result in denial of service, information disclosure or privilege escalation. CVE-2014-8594 Roger Pau Monne and Jan Beulich discovered that incomplete restrictions on MMU update hypercalls may result in...

0.8AI Score

0.006EPSS

2015-01-27 12:00 AM
8
osv
osv

xen - security update

Multiple security issues have been discovered in the Xen virtualisation solution which may result in denial of service, information disclosure or privilege escalation. CVE-2014-8594 Roger Pau Monne and Jan Beulich discovered that incomplete restrictions on MMU update hypercalls may result in...

3.8AI Score

0.006EPSS

2015-01-27 12:00 AM
15
openvas
openvas

Debian: Security Advisory (DSA-3140-1)

The remote host is missing an update for the...

6.7AI Score

0.006EPSS

2015-01-26 12:00 AM
10
zdt
zdt

ManageEngine Multiple Products Authenticated File Upload Exploit

This Metasploit module exploits a directory traversal vulnerability in ManageEngine ServiceDesk, AssetExplorer, SupportCenter and IT360 when uploading attachment files. The JSP that accepts the upload does not handle correctly '../' sequences, which can be abused to write in the file system....

-0.2AI Score

0.971EPSS

2015-01-20 12:00 AM
41
packetstorm

0.4AI Score

0.971EPSS

2015-01-20 12:00 AM
226
openvas
openvas

Fedora Update for xen FEDORA-2015-0345

The remote host is missing an update for...

6.8AI Score

0.009EPSS

2015-01-18 12:00 AM
7
openvas
openvas

Fedora Update for xen FEDORA-2015-0331

The remote host is missing an update for...

7.5AI Score

0.009EPSS

2015-01-18 12:00 AM
15
fedora
fedora

[SECURITY] Fedora 20 Update: xen-4.3.3-9.fc20

This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen...

2.1AI Score

0.009EPSS

2015-01-17 05:49 AM
8
fedora
fedora

[SECURITY] Fedora 21 Update: xen-4.4.1-12.fc21

This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen...

2.1AI Score

0.009EPSS

2015-01-17 05:35 AM
9
suse
suse

Security update for xen (important)

xen was updated to fix nine security issues. These security issues were fixed: - Guest affectable page reference leak in MMU_MACHPHYS_UPDATE handling (CVE-2014-9030). - Insufficient bounding of "REP MOVS" to MMIO emulated inside the hypervisor (CVE-2014-8867). - Excessive...

0.4AI Score

0.006EPSS

2015-01-09 12:04 PM
17
openvas
openvas

Fedora Update for xen FEDORA-2014-15951

The remote host is missing an update for...

7.5AI Score

0.006EPSS

2015-01-05 12:00 AM
15
metasploit
metasploit

ManageEngine Multiple Products Authenticated File Upload

This module exploits a directory traversal vulnerability in ManageEngine ServiceDesk, AssetExplorer, SupportCenter and IT360 when uploading attachment files. The JSP that accepts the upload does not handle correctly '../' sequences, which can be abused to write to the file system. Authentication...

7AI Score

2015-01-04 05:05 PM
24
nessus
nessus

SuSE 11.3 Security Update : Xen (SAT Patch Number 10018)

Xen has been updated to version 4.2.5 with additional patches to fix six security issues : Guest effectable page reference leak in MMU_MACHPHYS_UPDATE handling. (CVE-2014-9030) Insufficient bounding of 'REP MOVS' to MMIO emulated inside the hypervisor. (CVE-2014-8867) Excessive...

0.2AI Score

0.006EPSS

2014-12-26 12:00 AM
13
cve
cve

CVE-2014-9417

The Meeting component in Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted...

6.2AI Score

0.001EPSS

2014-12-24 06:59 PM
64
nvd
nvd

CVE-2014-9417

The Meeting component in Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted...

6AI Score

0.001EPSS

2014-12-24 06:59 PM
cve
cve

CVE-2014-9418

The eSpace Meeting ActiveX control (eSpaceStatusCtrl.dll) in Huawei eSpace Desktop before V200R001C03 allows local users to cause a denial of service (memory overflow) via unspecified...

6.2AI Score

0.001EPSS

2014-12-24 06:59 PM
57
nvd
nvd

CVE-2014-9418

The eSpace Meeting ActiveX control (eSpaceStatusCtrl.dll) in Huawei eSpace Desktop before V200R001C03 allows local users to cause a denial of service (memory overflow) via unspecified...

6.1AI Score

0.001EPSS

2014-12-24 06:59 PM
nvd
nvd

CVE-2014-9416

Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4)...

7.3AI Score

0.001EPSS

2014-12-24 06:59 PM
cve
cve

CVE-2014-9416

Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4)...

7.4AI Score

0.001EPSS

2014-12-24 06:59 PM
37
cve
cve

CVE-2014-9415

Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted QES...

6.1AI Score

0.0004EPSS

2014-12-24 06:59 PM
63
nvd
nvd

CVE-2014-9415

Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted QES...

6AI Score

0.0004EPSS

2014-12-24 06:59 PM
prion
prion

Design/Logic Flaw

Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4)...

7.8AI Score

0.001EPSS

2014-12-24 06:59 PM
4
prion
prion

Design/Logic Flaw

The Meeting component in Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted...

6.6AI Score

0.001EPSS

2014-12-24 06:59 PM
3
prion
prion

Design/Logic Flaw

Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted QES...

6.5AI Score

0.0004EPSS

2014-12-24 06:59 PM
2
prion
prion

Design/Logic Flaw

The eSpace Meeting ActiveX control (eSpaceStatusCtrl.dll) in Huawei eSpace Desktop before V200R001C03 allows local users to cause a denial of service (memory overflow) via unspecified...

6.6AI Score

0.001EPSS

2014-12-24 06:59 PM
2
cvelist
cvelist

CVE-2014-9417

The Meeting component in Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted...

6AI Score

0.001EPSS

2014-12-24 06:00 PM
cvelist
cvelist

CVE-2014-9416

Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4)...

7.3AI Score

0.001EPSS

2014-12-24 06:00 PM
cvelist
cvelist

CVE-2014-9418

The eSpace Meeting ActiveX control (eSpaceStatusCtrl.dll) in Huawei eSpace Desktop before V200R001C03 allows local users to cause a denial of service (memory overflow) via unspecified...

6AI Score

0.001EPSS

2014-12-24 06:00 PM
cvelist
cvelist

CVE-2014-9415

Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted QES...

5.9AI Score

0.0004EPSS

2014-12-24 06:00 PM
huawei
huawei

Security Advisory-Multiple Vulnerabilities in Huawei eSpace Desktop Product

Huawei eSpace Desktop products have the following vulnerabilities: 1) The program does not implement comprehensive validity check on the QES file imported into the system, causing the system to exit unexpectedly. (Vulnerability ID: HWPSIRT-2014-1151) This vulnerability has been assigned Common...

1.8AI Score

0.001EPSS

2014-12-17 12:00 AM
16
nessus
nessus

Fedora 21 : xen-4.4.1-9.fc21 (2014-15951)

Excessive checking in compatibility mode hypercall argument translation, Insufficient bounding of 'REP MOVS' to MMIO emulated inside the hypervisor, fix segfaults and failures in xl migrate --debug Guest effectable page reference leak in MMU_MACHPHYS_UPDATE handling Insufficient restrictions on...

0.3AI Score

0.006EPSS

2014-12-15 12:00 AM
13
huawei
huawei

Security Advisory-SSLv3 POODLE Vulnerability in Huawei Products

The SSLv3 protocol supported by some Huawei products has the so-called Padding Oracle On Downgraded Legacy Encryption (POODLE) vulnerability. The attacker can launch a man-in-the-middle attack to manipulate the TLS negotiation process so that the communication parties use SSLv3, which has...

3.4CVSS

2.4AI Score

0.975EPSS

2014-12-15 12:00 AM
58
fedora
fedora

[SECURITY] Fedora 19 Update: xen-4.2.5-6.fc19

This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen...

2.1AI Score

0.006EPSS

2014-12-12 04:36 AM
9
fedora
fedora

[SECURITY] Fedora 20 Update: xen-4.3.3-6.fc20

This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen...

2.1AI Score

0.006EPSS

2014-12-12 04:30 AM
13
fedora
fedora

[SECURITY] Fedora 21 Update: xen-4.4.1-9.fc21

This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen...

2.1AI Score

0.006EPSS

2014-12-12 04:01 AM
14
openvas
openvas

Fedora Update for xen FEDORA-2014-15995

Check the version of...

6.7AI Score

0.006EPSS

2014-12-12 12:00 AM
10
Total number of security vulnerabilities1412