RSS   Podatności dla 'Appliance platform agent'   RSS

2008-05-12
 
CVE-2008-2140

CWE-352
 

 
Cross-site request forgery (CSRF) vulnerability in the rootpw plugin in rPath Appliance Platform Agent 2 and 3 allows remote attackers to reset the root password as the administrator via a crafted URL.

 
 
CVE-2008-2139

CWE-264
 

 
The rootpw plugin in rPath Appliance Platform Agent 2 and 3 does not re-validate requests from a browser with a valid administrator session, including requests to change the password, which makes it easier for physically proximate attackers to gain privileges and maintain control over the administrator account.

 
2008-05-22
 
CVE-2007-5962

CWE-399
 

 
Memory leak in a certain Red Hat patch, applied to vsftpd 2.0.5 on Red Hat Enterprise Linux (RHEL) 5 and Fedora 6 through 8, and on Foresight Linux and rPath appliances, allows remote attackers to cause a denial of service (memory consumption) via a large number of CWD commands, as demonstrated by an attack on a daemon with the deny_file configuration option.

 

 >>> Vendor: Rpath 5 Produkty
Linux
Rpath linux
Rmake
Appliance platform agent
Initscripts


Copyright 2024, cxsecurity.com

 

Back to Top