2 results (0.004 seconds)

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 1

WebYaST 1.3 uses weak permissions for config/initializers/secret_token.rb, which allows local users to gain privileges by reading the Rails secret token from this file. WebYaST v1.3 usa permisos débiles en config/initializers/secret_token.rb, lo que permite a usuarios locales obtener privilegios mediante la lectura del token secreto de Rails de este archivo. • http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00001.html https://bugzilla.novell.com/show_bug.cgi?id=851116 https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 1%CPEs: 44EXPL: 2

The ExportAlphaQuantumType function in export.c in GraphicsMagick before 1.3.18 might allow remote attackers to cause a denial of service (crash) via vectors related to exporting the alpha of an 8-bit RGBA image. La función ExportAlphaQuantumType en export.c de GraphicsMagick anterior a la versión 1.3.18 podría permitir a atacantes remotos provocar una denegación de servicio (caída) a través de vectores relacionados con la exportación de alpha de una imagen RGBA de 8-bit. • http://lists.fedoraproject.org/pipermail/package-announce/2013-November/120008.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00032.html http://secunia.com/advisories/55288 http://secunia.com/advisories/55721 http://security.gentoo.org/glsa/glsa-201311-10.xml http://sourceforge.net/p/graphicsmagick/code/ci/1a2d7a38363f7f23b63d626887d22d39c7240144 http://sourceforge.net/p/graphicsmagick/discussion/250737/thread/20888e8b http://www.openwall.com/lists/oss-security/2013/11/15/14 http:&#x •