Page 107 of 3742 results (0.025 seconds)

CVSS: 7.5EPSS: 1%CPEs: 7EXPL: 1

A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to inefficient MIME parsing routines that result in extremely long scan times of specially formatted email files. An attacker could exploit this vulnerability by sending a crafted email file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to scan the crafted email file indefinitely, resulting in a denial of service condition. Una vulnerabilidad en el módulo de análisis de correo electrónico de Clam AntiVirus (ClamAV) Software versiones 0.102.0, 0.101.4 y anteriores, podría permitir a un atacante remoto no autenticado causar una condición de denegación de servicio en un dispositivo afectado. • https://bugzilla.clamav.net/show_bug.cgi?id=12380 https://lists.debian.org/debian-lts-announce/2020/02/msg00016.html https://quickview.cloudapps.cisco.com/quickview/bug/CSCvr56010 https://security.gentoo.org/glsa/202003-46 https://usn.ubuntu.com/4230-2 • CWE-20: Improper Input Validation CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

Weborf before 0.12.5 is affected by a Denial of Service (DOS) due to malformed fields in HTTP. Weborf versiones anteriores a 0.12.5, está afectado por una denegación de servicio (DOS) debido a campos malformados en HTTP • https://security-tracker.debian.org/tracker/CVE-2011-0529 https://www.openwall.com/lists/oss-security/2011/01/31/6 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 12EXPL: 1

Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data. Ansible, versiones 2.9.x anteriores a la versión 2.9.1, versiones 2.8.x anteriores a la versión 2.8.7 y Ansible versiones 2.7.x anteriores a la versión 2.7.15, no respeta el flag no_log, configurado en True cuando los plugins de devolución de llamada Sumologic y Splunk son usados para enviar eventos de resultados de tareas para coleccionistas. Esto revelaría y recolectaría cualquier información confidencial. A data disclosure flaw was found in Ansible when using the Splunk and Sumologic modules, as they are not respecting when the flag no_log is enabled. • http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00026.html https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14864 https://github.com/ansible/ansible/issues/63522 https://github.com/ansible/ansible/pull/63527 https://www.debian.org/security/2021/dsa-4950 https://access.redhat.com/security/cve/CVE-2019-14864 https://bugzilla.redhat.com/show_bug.cgi?id=1764148 • CWE-117: Improper Output Neutralization for Logs CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

The $smarty.template variable in Smarty3 allows attackers to possibly execute arbitrary PHP code via the sysplugins/smarty_internal_compile_private_special_variable.php file. La variable $smarty.template en Smarty3 permite a atacantes posiblemente ejecutar código PHP arbitrario por medio del archivo sysplugins/smarty_internal_compile_private_special_variable.php. • https://access.redhat.com/security/cve/cve-2011-1028 https://seclists.org/oss-sec/2011/q1/313 https://security-tracker.debian.org/tracker/CVE-2011-1028 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

foomatic-rip filter v4.0.12 and prior used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges of the user running the foomatic-rip universal print filter. foomatic-rip filter versión v4.0.12 y anteriores, utilizó archivos temporales creados de manera no segura para el almacenamiento de datos PostScript mediante el renderizado de los datos cuando el modo de depuración fue habilitado. Un atacante local puede explotar este fallo para conducir ataques de enlace simbólico al sobrescribir archivos arbitrarios accesibles con los privilegios del usuario que ejecuta el filtro de impresión universal de foomatic-rip. • https://access.redhat.com/security/cve/cve-2011-2924 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2924 https://launchpad.net/ubuntu/+source/foomatic-filters/4.0.12-1 https://lwn.net/Articles/459979 https://security-tracker.debian.org/tracker/CVE-2011-2924 https://www.openwall.com/lists/oss-security/2014/02/08/5/1 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •