Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.100269
Kategorie:Denial of Service
Titel:Perforce Multiple Unspecified Remote Security Vulnerabilities
Zusammenfassung:Perforce Server is prone to multiple unspecified remote security;vulnerabilities, including:;; - Multiple unspecified denial-of-service vulnerabilities.;; - An unspecified vulnerability.;;An attacker can exploit these issues to crash the affected;application, denying service to legitimate users. Other attacks are;also possible.;;Perforce 2008.1/160022 is vulnerable, other versions may also;be affected.
Beschreibung:Summary:
Perforce Server is prone to multiple unspecified remote security
vulnerabilities, including:

- Multiple unspecified denial-of-service vulnerabilities.

- An unspecified vulnerability.

An attacker can exploit these issues to crash the affected
application, denying service to legitimate users. Other attacks are
also possible.

Perforce 2008.1/160022 is vulnerable, other versions may also
be affected.

Solution:
No known solution was made available for at least one year since the disclosure
of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer
release, disable respective features, remove the product or replace the product by another one.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: BugTraq ID: 36261
Common Vulnerability Exposure (CVE) ID: CVE-2010-0929
http://www.securityfocus.com/bid/36261
http://lists.immunitysec.com/pipermail/dailydave/2010-March/006063.html
CopyrightThis script is Copyright (C) 2009 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.