5 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

kiwi before 4.98.08, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in the path of an overlay file, related to chown. kiwi anterior a 4.98.08, utilizado en SUSE Studio Onsite 1.2 anterior a 1.2.1 y SUSE Studio Extension para System z 1.2 anterior a 1.2.1, permite a atacantes ejecutar comandos arbitrarios a través de metacaracteres de shell en la ruta de un archivo superpuesto, relacionado con chown. • http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html http://www.openwall.com/lists/oss-security/2011/11/02/4 https://github.com/openSUSE/kiwi/commit/f0f74b3f6ac6d47f7919aa9db380c0ad41ffe55f# •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in the overlay files tab in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted application, related to cloning. Vulnerabilidad de XSS en la etiqueta de archivos de superposición en SUSE Studio Onsite 1.2 anterior a 1.2.1 y SUSE Studio Extension para System z 1.2 anterior a 1.2.1 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través de una aplicación manipulada, relacionado con clonado. • http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

kiwi before 4.85.1, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands as demonstrated by "double quotes in kiwi_oemtitle of .profile." kiwi anterior a 4.85.1, utilizado en SUSE Studio Onsite 1.2 anterior a 1.2.1 y SUSE Studio Extension para System z 1.2 anterior a 1.2.1, permite a atacantes ejecutar comandos arbitrarios tal y como fue demostrado por "comillas dobles en kiwi_oemtitle de .profile." • http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

kiwi before 4.98.05, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in an image name. kiwi anterior a 4.98.05, utilizado en SUSE Studio Onsite 1.2 anterior a 1.2.1 y SUSE Studio Extension para System z 1.2 anterior a 1.2.1, permite a atacantes ejecutar comandos arbitrarios a través de metacaracteres de shell en un nombre de imagen. • http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00015.html http://www.openwall.com/lists/oss-security/2011/11/02/4 https://github.com/openSUSE/kiwi/commit/88bf491d16942766016c606e4210b4e072c1019f •

CVSS: 10.0EPSS: 0%CPEs: 7EXPL: 0

SUSE Studio Onsite 1.3.x before 1.3.6 and SUSE Studio Extension for System z 1.3 uses "static" secret tokens, which has unspecified impact and vectors. SUSE Studio Onsite 1.3.x anterior a 1.3.6 y SUSE Studio Extension para System z 1.3 utiliza tokens secretos "static", lo que tiene impacto y vectores no especificados. • http://secunia.com/advisories/57050 https://www.suse.com/support/update/announcement/2014/suse-su-20140254-1.html • CWE-310: Cryptographic Issues •