8 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

Warpinator before 1.6.0 allows remote file deletion via directory traversal in top_dir_basenames. • https://github.com/linuxmint/warpinator/compare/1.4.5...1.6.0 https://www.openwall.com/lists/oss-security/2023/04/26/1 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

Warpinator through 1.2.14 allows access outside of an intended directory, as demonstrated by symbolic directory links. Warpinator versiones hasta 1.2.14, permite un acceso fuera de un directorio previsto, como lo demuestran los enlaces simbólicos de directorio • http://www.openwall.com/lists/oss-security/2022/10/24/1 http://www.openwall.com/lists/oss-security/2023/04/26/1 https://github.com/linuxmint/warpinator/commit/5244c33d4c109ede9607b9d94461650410e2cddc https://github.com/linuxmint/warpinator/commit/8bfd2f8b3f1b0c0f0a5a6d275702d107b9e08a94 https://github.com/linuxmint/warpinator/commit/95124fd4468683dd69ddd7b3da0e9906ce6beae2 https://github.com/linuxmint/warpinator/commit/f4907ef6a17a189d56ab0a9da4b53190b061ad75 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

A heap-based buffer overflow in _cairo_image_surface_create_from_jpeg() in extensions/cairo_io/cairo-image-surface-jpeg.c in GNOME gThumb before 3.8.3 and Linux Mint Pix before 2.4.5 allows attackers to cause a crash and potentially execute arbitrary code via a crafted JPEG file. Un desbordamiento de búfer en la región heap de la memoria en la función _cairo_image_surface_create_from_jpeg() en el archivo extensions/cairo_io/cairo-image-surface-jpeg.c en GNOME gThumb versiones anteriores a 3.8.3 y Linux Mint Pix versiones anteriores a 2.4.5, permite a atacantes causar un bloqueo y ejecutar potencialmente código arbitrario por medio de un archivo JPEG diseñado. • https://github.com/Fysac/CVE-2019-20326 https://gitlab.gnome.org/GNOME/gthumb/commit/4faa5ce2358812d23a1147953ee76f59631590ad https://gitlab.gnome.org/GNOME/gthumb/commit/ca8f528209ab78935c30e42fe53bdf1a24f3cb44 https://gitlab.gnome.org/GNOME/gthumb/commits/master/extensions/cairo_io/cairo-image-surface-jpeg.c https://lists.debian.org/debian-lts-announce/2021/08/msg00027.html https://security.gentoo.org/glsa/202008-05 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

LinuxMint as of 2012-03-19 has temporary file creation vulnerabilities in mintUpdate. LinuxMint a partir del 19-03-2012, presenta vulnerabilidades temporales de creación de archivos en mintUpdate. • http://www.openwall.com/lists/oss-security/2012/03/19/14 https://github.com/linuxmint/mintupdate/blob/master/usr/lib/linuxmint/mintUpdate/mintUpdate.py#L1444 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

LinuxMint as of 2012-03-19 has temporary file creation vulnerabilities in mintNanny. LinuxMint a partir del 19-03-2012, presenta vulnerabilidades de creación de archivos temporales en mintNanny. • http://www.openwall.com/lists/oss-security/2012/03/19/14 •