12 results (0.004 seconds)

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 0

An Improper Neutralization of Special Elements used in a command vulnerability in ESM prior to version 11.6.9 allows a remote administrator to execute arbitrary code as root on the ESM. This is possible as the input isn't correctly sanitized when adding a new data source. Una neutralización inadecuada de elementos especiales utilizados en una vulnerabilidad de comando en ESM anterior a la versión 11.6.9 permite a un administrador remoto ejecutar código arbitrario como root en ESM. Esto es posible porque la entrada no se sanitiza correctamente al agregar una nueva fuente de datos. • https://kcm.trellix.com/corporate/index?page=content&id=SB10413 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

A server-side request forgery vulnerability in ESM prior to version 11.6.8 allows a low privileged authenticated user to upload arbitrary content, potentially altering configuration. This is possible through the certificate validation functionality where the API accepts uploaded content and doesn't parse for invalid data Una vulnerabilidad de server-side request forgery en ESM anterior a la versión 11.6.8 permite que un usuario autenticado con pocos privilegios cargue contenido arbitrario, alterando potencialmente la configuración. Esto es posible a través de la funcionalidad de validación de certificados donde la API acepta contenido cargado y no analiza datos no válidos. • https://kcm.trellix.com/corporate/index?page=content&id=SB10413 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability arises out of a failure to comprehensively sanitize the processing of a zip file(s). Incomplete neutralization of external commands used to control the process execution of the .zip application allows an authorized user to obtain control of the .zip application to execute arbitrary commands or obtain elevation of system privileges. • https://kcm.trellix.com/corporate/index?page=content&id=SB10403 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An OS common injection vulnerability exists in the ESM certificate API, whereby incorrectly neutralized special elements may have allowed an unauthorized user to execute system command injection for the purpose of privilege escalation or to execute arbitrary commands. • https://kcm.trellix.com/corporate/index?page=content&id=SB10403 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 24EXPL: 0

McAfee Web Gateway (MWG) earlier than 7.8.2.13 is vulnerable to a remote attacker exploiting CVE-2019-9517, potentially leading to a denial of service. This affects the scanning proxies. McAfee Web Gateway (MWG) versiones anteriores a 7.8.2.13, es vulnerable para un atacante remoto que explota el CVE-2019-9517, conllevando potencialmente a una denegación de servicio. Esto afecta los proxies de escaneo. • https://kc.mcafee.com/corporate/index?page=content&id=SB10296 •