3 results (0.005 seconds)

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

actions/artifact is the GitHub ToolKit for developing GitHub Actions. Versions of `actions/artifact` before 2.1.7 are vulnerable to arbitrary file write when using `downloadArtifactInternal`, `downloadArtifactPublic`, or `streamExtractExternal` for extracting a specifically crafted artifact that contains path traversal filenames. Users are advised to upgrade to version 2.1.7 or higher. There are no known workarounds for this issue. • https://github.com/actions/toolkit/security/advisories/GHSA-6q32-hq47-5qq3 https://github.com/actions/toolkit/pull/1724 https://snyk.io/research/zip-slip-vulnerability • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

The automatic version check functionality in the tools in Percona Toolkit 2.1 allows man-in-the-middle attackers to obtain sensitive information or execute arbitrary code by leveraging use of HTTP to download configuration information from v.percona.com. La funcionalidad de chequeo de versiones automático en las herramientas de Percona Toolkit 2.1 permite a los atacantes Man-in-the-Middle (MitM) obtener información sensible o ejecutar código arbitrario usando HTTP para descargar información de configuración de v.percona.com. • http://www.openwall.com/lists/oss-security/2014/02/19/14 https://bugs.launchpad.net/percona-toolkit/+bug/1279502 https://bugzilla.novell.com/show_bug.cgi?id=864194 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 1

The version checking subroutine in percona-toolkit before 2.2.13 and xtrabackup before 2.2.9 was vulnerable to silent HTTP downgrade attacks and Man In The Middle attacks in which the server response could be modified to allow the attacker to respond with modified command payload and have the client return additional running configuration information leading to an information disclosure of running configuration of MySQL. La subrutina de chequeo de versiones en percona-toolkit en versiones anteriores a la 2.2.13 y xtrabackup en versiones anteriores a la 2.2.9 era vulnerable a ataques silenciosos de degradación HTTP y Man-in-the-Middle (MitM) en los que la respuesta del servidor se podría modificar para que permita que el atacante responda con una carga útil de comandos modificada y fuerce a que el cliente devuelva información adicional de la configuración que se está ejecutando, lo cual provocaría la revelación de información de la configuración actual de MySQL. • https://bugs.launchpad.net/percona-toolkit/+bug/1408375 https://www.percona.com/blog/2015/05/06/percona-security-advisory-cve-2015-1027 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •