Page 12 of 430 results (0.015 seconds)

CVSS: 10.0EPSS: 1%CPEs: 18EXPL: 0

Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot. Vulnerabilidad no especificada en Oracle Java SE 6u85, 7u72, y 8u25 permite a atacantes remotos afectar la confidencialidad, integridad, y disponibilidad a través de vectores desconocidos relacionados con Hotspot. A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions. • http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581 http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html http://marc.info/?l=bugtraq&m=142496355704097&w=2 http://marc.info/?l=bugtraq&m=142607790919348&w=2 http://rhn.redhat.com/errata/RHSA-2015-0068.html http://rhn.redhat.com/errata/RHSA& •

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 4

The parse_datetime function in GNU coreutils allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted date string, as demonstrated by the "--date=TZ="123"345" @1" string to the touch or date command. La función parse_datetime en GNU coreutils permite a atacantes remotos causar una denegación de servicio (caída) o posiblemente ejecutar código arbitrario a través de una cadena de datos manipulada, tal y como fue demostrado por la cadena '--date=TZ='123'345' @1' en el comando touch o date. • http://advisories.mageia.org/MGASA-2015-0029.html http://debbugs.gnu.org/cgi/bugreport.cgi?bug=16872 http://secunia.com/advisories/62226 http://ubuntu.com/usn/usn-2473-1 http://www.mandriva.com/security/advisories?name=MDVSA-2015:179 http://www.openwall.com/lists/oss-security/2014/11/25/1 http://www.openwall.com/lists/oss-security/2014/11/25/4 http://www.openwall.com/lists/oss-security/2015/01/03/11 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=7661 •

CVSS: 5.0EPSS: 10%CPEs: 18EXPL: 1

The django.views.static.serve view in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 reads files an entire line at a time, which allows remote attackers to cause a denial of service (memory consumption) via a long line in a file. La visualización django.views.static.serve en Django anterior a 1.4.18, 1.6.x anterior a 1.6.10, y 1.7.x anterior a 1.7.3 lee ficheros por líneas enteras, lo que permite a atacantes remotos causar una denegación de servicio (consumo de memoria) a través de una línea larga en un fichero. • http://advisories.mageia.org/MGASA-2015-0026.html http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148485.html http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608.html http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148696.html http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html http://lists.opensuse.org/opensuse-updates/2015-09/msg00035.html http://secunia.com/advisories/62285 http://secunia.com/advisories/62309 http:&#x • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 18EXPL: 1

The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL. La función django.util.http.is_safe_url en Django anterior a 1.4.18, 1.6.x anterior a 1.6.10, y 1.7.x anterior a 1.7.3 no maneja correctamente los espacios en blanco líder, lo que permite a atacantes remotos realizar ataques de XSS a través de una URL manipulada, relacionado con redirigir URLs, tal y como fue demostrado por una URL '\njavascript:'. • http://advisories.mageia.org/MGASA-2015-0026.html http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148485.html http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608.html http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html http://lists.opensuse.org/opensuse-updates/2015-09/msg00035.html http://secunia.com/advisories/62285 http://secunia.com/advisories/62309 http://secunia.com/advisories/62718 http://ubuntu.com/usn/usn-2469-1 http:&#x • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 2%CPEs: 18EXPL: 0

ModelMultipleChoiceField in Django 1.6.x before 1.6.10 and 1.7.x before 1.7.3, when show_hidden_initial is set to True, allows remote attackers to cause a denial of service by submitting duplicate values, which triggers a large number of SQL queries. ModelMultipleChoiceField en Django 1.6.x anterior a 1.6.10 y 1.7.x anterior a 1.7.3, cuando show_hidden_initial está configurado a 'True', permite a atacantes remotos causar una denegación de servicio mediante la presentación de valores duplicados, lo que provoca un número grande de consultas SQL. • http://advisories.mageia.org/MGASA-2015-0026.html http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148485.html http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608.html http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148696.html http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html http://lists.opensuse.org/opensuse-updates/2015-09/msg00035.html http://secunia.com/advisories/62285 http://secunia.com/advisories/62309 http:&#x • CWE-17: DEPRECATED: Code •