5 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

URL injection in Driva inSync 6.9.0 for MacOS, allows attackers to force a visit to an arbitrary url via the port parameter to the Electron App. Una inyección de URL en Driva inSync versión 6.9.0 para MacOS, permite a atacantes forzar una visita a una url arbitraria por medio del parámetro port a la aplicación Electron • http://druva.com https://docs.druva.com/Knowledge_Base/Security_Update/Security_Advisory_for_inSync_Client_7.0.1_and_before https://imhotepisinvisible.com/druva-lpe • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Command injection vulnerability in Druva inSync 6.9.0 for MacOS, allows attackers to execute arbitrary commands via crafted payload to the local HTTP server due to un-sanitized call to the python os.system library. Una vulnerabilidad de inyección de comandos en Druva inSync versión 6.9.0 para MacOS, permite a atacantes ejecutar comandos arbitrarios por medio de una carga útil diseñada para el servidor HTTP local debido a una llamada no saneada a la biblioteca python os.system • http://druva.com https://docs.druva.com/Knowledge_Base/Security_Update/Security_Advisory_for_inSync_Client_7.0.1_and_before https://imhotepisinvisible.com/druva-lpe • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in Druva 6.9.0 for MacOS, allows attackers to gain escalated local privileges via the inSyncDecommission. Se ha detectado un problema en Druva versión 6.9.0 para MacOS, que permite a atacantes conseguir privilegios locales escalados por medio de inSyncDecommission • http://druva.com https://docs.druva.com/Knowledge_Base/Security_Update/Security_Advisory_for_inSync_Client_7.0.1_and_before https://imhotepisinvisible.com/druva-lpe • CWE-426: Untrusted Search Path •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

An issue was discovered in Druva 6.9.0 for macOS, allows attackers to gain escalated local privileges via the inSyncUpgradeDaemon. Se ha detectado un problema en Druva versión 6.9.0 para macOS, que permite a atacantes conseguir privilegios locales escalados por medio de inSyncUpgradeDaemon • http://druva.com https://docs.druva.com/Knowledge_Base/Security_Update/Security_Advisory_for_inSync_Client_7.0.1_and_before https://imhotepisinvisible.com/druva-lpe • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 6

Relative path traversal in Druva inSync Windows Client 6.6.3 allows a local, unauthenticated attacker to execute arbitrary operating system commands with SYSTEM privileges. Un salto de ruta relativa en Druva inSync Windows Client versión 6.6.3, permite a un atacante local, no autenticado, ejecutar comandos de sistema operativo arbitrarios con privilegios SYSTEM. Druva inSync Windows Client version 6.6.3 suffers from a local privilege escalation vulnerability. • https://www.exploit-db.com/exploits/48505 https://www.exploit-db.com/exploits/49211 https://github.com/yevh/CVE-2020-5752-Druva-inSync-Windows-Client-6.6.3---Local-Privilege-Escalation-PowerShell- http://packetstormsecurity.com/files/157802/Druva-inSync-Windows-Client-6.6.3-Local-Privilege-Escalation.html http://packetstormsecurity.com/files/160404/Druva-inSync-Windows-Client-6.6.3-Privilege-Escalation.html https://www.tenable.com/security/research/tra-2020-34 https://www.tenable.com/security& • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •