Page 109 of 680 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 2

Cross-site scripting (XSS) vulnerability in ntop allows remote attackers to inject arbitrary web script or HTML via the title parameter in a list action to plugins/rrdPlugin. Vulnerabilidad de XSS en ntop permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro title en una acción list en plugins/rrdPlugin. • http://advisories.mageia.org/MGASA-2015-0168.html http://lists.opensuse.org/opensuse-updates/2015-04/msg00029.html http://packetstormsecurity.com/files/127043/ntop-xss.txt http://www.mandriva.com/security/advisories?name=MDVSA-2015:216 http://www.securityfocus.com/bid/68002 http://www.securitytracker.com/id/1030437 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 1%CPEs: 2EXPL: 1

kcleanup.cpp in KDirStat 2.7.0 does not properly quote strings when deleting a directory, which allows remote attackers to execute arbitrary commands via a " (double quote) character in the directory name, a different vulnerability than CVE-2014-2528. kcleanup.cpp en KDirStat 2.7.0 no entrecomilla debidamente las cadenas cuando elimina un directorio, lo que permite a atacantes remotos ejecutar comandos arbitrarios a través de un caracter ' (comillas dobles) en el nombre del directorio, una vulnerabilidad diferente a CVE-2014-2528. • http://lists.opensuse.org/opensuse-updates/2014-08/msg00015.html http://www.openwall.com/lists/oss-security/2014/03/17/2 http://www.openwall.com/lists/oss-security/2014/03/18/2 https://bitbucket.org/jeromerobert/k4dirstat/commits/1ad2e96d73fa06cd9be0f3749b337c03575016aa#chg-src/kcleanup.cpp https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=741659 https://bugzilla.redhat.com/show_bug.cgi?id=1077059 •

CVSS: 10.0EPSS: 3%CPEs: 7EXPL: 0

The Dispatch_Write function in proxy/dispatcher/idirectfbsurface_dispatcher.c in DirectFB 1.4.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the Voodoo interface, which triggers an out-of-bounds write. La función Dispatch_Write en proxy/dispatcher/idirectfbsurface_dispatcher.c en DirectFB 1.4.4 permite a atacantes remotos causar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de la interfaz Voodoo, lo que provoca una escritura fuera de rango. • http://advisories.mageia.org/MGASA-2015-0176.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00003.html http://mail.directfb.org/pipermail/directfb-dev/2014-March/006805.html http://secunia.com/advisories/58448 http://www.mandriva.com/security/advisories?name=MDVSA-2015:223 http://www.openwall.com/lists/oss-security/2014/05/15/10 https://security.gentoo.org/glsa/201701-55 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 3%CPEs: 7EXPL: 0

Multiple integer signedness errors in the Dispatch_Write function in proxy/dispatcher/idirectfbsurface_dispatcher.c in DirectFB 1.4.13 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the Voodoo interface, which triggers a stack-based buffer overflow. Múltiples errores de sino de enteros en la función Dispatch_Write en proxy/dispatcher/idirectfbsurface_dispatcher.c en DirectFB 1.4.13 permiten a atacantes remotos causar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de la interfaz Voodoo, lo que provoca un desbordamiento de buffer basado en pila. • http://advisories.mageia.org/MGASA-2015-0176.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00003.html http://mail.directfb.org/pipermail/directfb-dev/2014-March/006805.html http://secunia.com/advisories/58448 http://www.mandriva.com/security/advisories?name=MDVSA-2015:223 http://www.openwall.com/lists/oss-security/2014/05/15/9 https://security.gentoo.org/glsa/201701-55 • CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 1%CPEs: 4EXPL: 0

Buffer overflow in the Speex resampler in the Web Audio subsystem in Mozilla Firefox before 30.0 allows remote attackers to execute arbitrary code via vectors related to a crafted AudioBuffer channel count and sample rate. Desbordamiento de buffer en Speex Resampler en el subsystema Web Audio en Mozilla Firefox anterior a 30.0 permite a atacantes remotos ejecutar código arbitrario a través de vectores relacionados con una tasa manipulada de cuenta y muestreo de canales AudioBuffer. • http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html http://secunia.com/advisories/59052 http://secunia.com/advisories/59171 http://secunia.com/advisories/59387 http://secunia.com/advisories/59486 http://secunia.com/advisories/59866 http://www.mozilla.org/security/announce/2014/mfsa2014-53.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securityfocus.com/bid/67968 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •