Page 124 of 3742 results (0.014 seconds)

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

evince is missing a check on number of pages which can lead to a segmentation fault evince está careciendo de una comprobación en el número de páginas que puede conllevar a un fallo de segmentación • http://bugzilla.gnome.org/show_bug.cgi?id=701302 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-3718 https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-3718 https://security-tracker.debian.org/tracker/CVE-2013-3718 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 1

MiniUPnPd has information disclosure use of snprintf() MiniUPnPd, presenta una divulgación de información en el uso de la función snprintf(). • http://archives.neohapsis.com/archives/bugtraq/2013-07/0085.html http://archives.neohapsis.com/archives/bugtraq/2013-07/0086.html https://exchange.xforce.ibmcloud.com/vulnerabilities/85774 https://seclists.org/bugtraq/2013/Jul/84 https://security-tracker.debian.org/tracker/CVE-2013-2600 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Chicken before 4.8.0 does not properly handle NUL bytes in certain strings, which allows an attacker to conduct "poisoned NUL byte attack." Chicken versiones anteriores a 4.8.0, no maneja apropiadamente los bytes NUL en determinadas cadenas, lo que permite a un atacante conducir un "poisoned NUL byte attack." • http://www.openwall.com/lists/oss-security/2013/02/08/2 https://access.redhat.com/security/cve/cve-2012-6123 https://security-tracker.debian.org/tracker/CVE-2012-6123 • CWE-20: Improper Input Validation •

CVSS: 7.3EPSS: 0%CPEs: 4EXPL: 0

autojump before 21.5.8 allows local users to gain privileges via a Trojan horse custom_install directory in the current working directory. autojump versiones anteriores a 21.5.8, permite a usuarios locales conseguir privilegios por medio de un directorio custom_install de tipo caballo de Troya en el directorio de trabajo actual. • http://www.openwall.com/lists/oss-security/2013/04/25/14 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2012 https://exchange.xforce.ibmcloud.com/vulnerabilities/83827 https://github.com/wting/autojump/commit/ad09ee27d402be797b3456abff6edeb4291edfec https://github.com/wting/autojump/commit/c763b2afadb188ab52849c21d43d2e8fe5b8800a https://security-tracker.debian.org/tracker/CVE-2013-2012 • CWE-269: Improper Privilege Management •

CVSS: 9.8EPSS: 4%CPEs: 4EXPL: 0

yum does not properly handle bad metadata, which allows an attacker to cause a denial of service and possibly have other unspecified impact via a Trojan horse file in the metadata of a remote repository. yum no maneja apropiadamente los metadatos incorrectos, lo que permite a un atacante causar una denegación de servicio y posiblemente tener otro impacto no especificado por medio de un archivo de tipo caballo de Troya en los metadatos de un repositorio remoto. • http://www.openwall.com/lists/oss-security/2013/03/29/4 http://www.securityfocus.com/bid/58533 https://access.redhat.com/security/cve/cve-2013-1910 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-1910 https://exchange.xforce.ibmcloud.com/vulnerabilities/83348 https://security-tracker.debian.org/tracker/CVE-2013-1910 • CWE-20: Improper Input Validation •