28 results (0.007 seconds)

CVSS: 7.2EPSS: 0%CPEs: 6EXPL: 0

A privileged escalation vulnerability has been identified in Micro Focus ZENworks Configuration Management, affecting version 2020 Update 1 and all prior versions. The vulnerability could be exploited to gain unauthorized system privileges. Se ha identificado una vulnerabilidad de escalada de privilegios en Micro Focus ZENworks Configuration Management, afectando la versión 2020 Update 1 y a todas las versiones anteriores. La vulnerabilidad podría ser explotada para alcanzar privilegios del sistema no autorizados • https://support.microfocus.com/kb/doc.php?id=7025205 • CWE-863: Incorrect Authorization •

CVSS: 10.0EPSS: 14%CPEs: 3EXPL: 2

Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a crafted WAR pathname in the filename parameter in conjunction with WAR content in the POST data, a different vulnerability than CVE-2010-5324. Vulnerabilidad de salto de directorio en UploadServlet en el componente Remote Management en Novell ZENworks Configuration Management (ZCM) 10 before 10.3 permite a atacantes remotos ejecutar código arbitrario a través de un nombre de ruta WAR manipulado en el parámetro filename en conjunto con contenido WAR en los datos POST, una vulnerabilidad diferente a CVE-2010-5324. • https://www.exploit-db.com/exploits/16784 http://www.exploit-db.com/exploits/16784 http://www.zerodayinitiative.com/advisories/ZDI-10-078 https://bugzilla.novell.com/show_bug.cgi?id=578911 https://www.novell.com/support/kb/doc.php?id=7005573 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 80%CPEs: 3EXPL: 2

Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a zenworks-fileupload request with a crafted directory name in the type parameter, in conjunction with a WAR filename in the filename parameter and WAR content in the POST data, a different vulnerability than CVE-2010-5323. Vulnerabilidad de salto de directorio en UploadServlet en el componente Remote Management en Novell ZENworks Configuration Management (ZCM) 10 anterior a 10.3 permite a atacantes remotos ejecutar código arbitrario a través de una solicitud zenworks-fileupload con un nombre de directorio manipulado en el parámetro type, en conjunto con un nombre de fichero WAR en el parámetro filename y contenido WAR en los datos POST, uan vulnerabilidad diferente a CVE-2010-5323. • https://www.exploit-db.com/exploits/16784 http://tucanalamigo.blogspot.com/2010/04/pdc-de-zdi-10-078.html http://www.securityfocus.com/bid/39114 http://www.zerodayinitiative.com/advisories/ZDI-10-078 https://bugzilla.novell.com/show_bug.cgi?id=578911 https://www.novell.com/support/kb/doc.php?id=7005573 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 94%CPEs: 6EXPL: 3

Directory traversal vulnerability in UploadServlet in Novell ZENworks Configuration Management (ZCM) 10 and 11 before 11.3.2 allows remote attackers to execute arbitrary code via a crafted directory name in the uid parameter, in conjunction with a WAR filename in the filename parameter and WAR content in the POST data, a different vulnerability than CVE-2010-5323 and CVE-2010-5324. Vulnerabilidad de salto de directorio en UploadServlet en Novell ZENworks Configuration Management (ZCM) 10 y 11 anterior a 11.3.2 permite a atacantes remotos ejecutar código arbitrario a través de un nombre de directorio manipulado en el parámetro uid, en conjunto con un nombre de fichero WAR en el parámetro filename y contenido WAR en los datos POST, una vulnerabilidad diferente a CVE-2010-5323 y CVE-2010-5324. Novell ZenWorks Configuration Management version 11.3.1 suffers from an unrestricted file upload vulnerability that can be abused for remote code execution and also suffers from a directory traversal vulnerability. • https://www.exploit-db.com/exploits/36964 https://www.exploit-db.com/exploits/36678 http://seclists.org/fulldisclosure/2015/Apr/21 https://github.com/rapid7/metasploit-framework/pull/5096 https://raw.githubusercontent.com/pedrib/PoC/master/generic/zenworks_zcm_rce.txt https://www.novell.com/support/kb/doc.php?id=7016419 https://seclists.org/fulldisclosure/2015/Apr/21 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/zenworks_configuration_management • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 87%CPEs: 345EXPL: 17

GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271. GNU Bash hasta 4.3 bash43-025 procesa cadenas finales después de la definición malformada de funciones en los valores de variables de entorno, lo que permite a atacantes remotos escribir hacia ficheros o posiblemente tener otro impacto desconocido a través de un entorno manipulado, tal y como se ha demostrado por vectores que involucran la característica ForceCommand en sshd OpenSSH, los módulos mod_cgi y mod_cgid en el Apache HTTP Server, scripts ejecutados por clientes DHCP no especificados, y otras situaciones en la cual establecer el entorno ocurre a través de un límite privilegiado de la ejecución de Bash. Nota: Esta vulnerabilidad existe debido a una solución incompleta para CVE-2014-6271. It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. • https://www.exploit-db.com/exploits/34777 https://www.exploit-db.com/exploits/34895 https://www.exploit-db.com/exploits/34839 https://www.exploit-db.com/exploits/36503 https://www.exploit-db.com/exploits/36504 https://www.exploit-db.com/exploits/34766 https://www.exploit-db.com/exploits/35115 https://www.exploit-db.com/exploits/36933 https://www.exploit-db.com/exploits/34765 https://www.exploit-db.com/exploits/34860 https://www.exploit-db.com/exploits/34879 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-228: Improper Handling of Syntactically Invalid Structure •