Page 17 of 671 results (0.008 seconds)

CVSS: 6.2EPSS: 0%CPEs: 3EXPL: 0

Memory leak in the cuse_channel_release function in fs/fuse/cuse.c in the Linux kernel before 4.4 allows local users to cause a denial of service (memory consumption) or possibly have unspecified other impact by opening /dev/cuse many times. Fuga de memoria en la función cuse_channel_release en fs/fuse/cuse.c en el kernel de Linux en versiones anteriores a 4.4 permite a usuarios locales provocar una denegación de servicio (consumo de memoria) o posiblemente tener otro impacto no especificado abriendo /dev/cuse muchas veces. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2c5816b4beccc8ba709144539f6fdd764f8fa49c http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html http://www.openwall.com/lists/oss-security/2016/03/02/13 https://bugzilla.novell.com/show_bug.cgi?id=969356 https://bugzilla.redhat.com/show_bug.cgi?id=1314331 https://github.com/torvalds/linux/commit/2c5816b4beccc8ba709144539f6fdd764f8fa49c https • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

The Extensions subsystem in Google Chrome before 50.0.2661.75 incorrectly relies on GetOrigin method calls for origin comparisons, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted extension. El subsistema Extensions en Google Chrome en versiones anteriores a 50.0.2661.75 confía incorrectamente en llamadas al método GetOrigin para comparaciones de origen, lo que permite a atacantes remotos eludir la Same Origin Policy y obtener información sensible a través de una extensión manipulada. • http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00049.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00050.html http://rhn.redhat.com/errata/RHSA-2016-0638.html http://www.debian.org/security/2016/dsa-3549 https://codereview.chromium. • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-284: Improper Access Control •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

The WebContentsImpl::FocusLocationBarByDefault function in content/browser/web_contents/web_contents_impl.cc in Google Chrome before 50.0.2661.75 mishandles focus for certain about:blank pages, which allows remote attackers to spoof the address bar via a crafted URL. La función WebContentsImpl::FocusLocationBarByDefault en content/browser/web_contents/web_contents_impl.cc en Google Chrome en versiones anteriores a 50.0.2661.75 no maneja correctamente el foco para ciertas páginas about:blank, lo que permite a atacantes remotos suplantar la barra de direcciones a través de una URL manipulada. • http://googlechromereleases.blogspot.com/2016/04/stable-channel-update_13.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00040.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00041.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00049.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00050.html http://rhn.redhat.com/errata/RHSA-2016-0638.html http://www.debian.org/security/2016/dsa-3549 https://codereview.chromium. • CWE-254: 7PK - Security Features •

CVSS: 6.5EPSS: 6%CPEs: 1EXPL: 1

Micro Focus Novell Service Desk before 7.2 allows remote authenticated users to read arbitrary attachments via a request to a LiveTime.woa URL, as demonstrated by obtaining sensitive information via a (1) downloadLogFiles or (2) downloadFile action. Micro Focus Novell Service Desk en versiones anteriores a 7.2 permite a usuarios autenticados remotos leer archivos adjuntos arbitrarios a través de una petición a una URL LiveTime.woa, según lo demostrado obteniendo información sensible a través de una acción (1) downloadLogFiles o (2) downloadFile. Novell Service Desk versions 7.1.0 and below suffer from code execution, information disclosure, cross site scripting, remote file upload, HQL injection, and traversal vulnerabilities. • https://www.exploit-db.com/exploits/39687 http://www.securityfocus.com/archive/1/538043/100/0/threaded https://packetstormsecurity.com/files/136646 https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt https://www.novell.com/support/kb/doc.php?id=7017429 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

LiveTime/WebObjects/LiveTime.woa/wa/DownloadAction/downloadFile in Micro Focus Novell Service Desk before 7.2 allows remote authenticated users to conduct Hibernate Query Language (HQL) injection attacks and obtain sensitive information via the entityName parameter. LiveTime/WebObjects/LiveTime.woa/wa/DownloadAction/downloadFile en Micro Focus Novell Service Desk en versiones anteriores a 7.2 permite a usuarios autenticados remotos llevar a cabo ataques de inyección Hibernate Query Language (HQL) y obtener información sensible a través del parámetro entityName. Novell Service Desk versions 7.1.0 and below suffer from code execution, information disclosure, cross site scripting, remote file upload, HQL injection, and traversal vulnerabilities. • https://www.exploit-db.com/exploits/39687 http://www.securityfocus.com/archive/1/538043/100/0/threaded https://packetstormsecurity.com/files/136646 https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt https://www.novell.com/support/kb/doc.php?id=7017430 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •