
CVE-2013-4412
https://notcve.org/view.php?id=CVE-2013-4412
04 Nov 2019 — slim has NULL pointer dereference when using crypt() method from glibc 2.17 slim presenta una desreferencia del puntero NULL cuando es usado el método crypt() de glibc versión 2.17. • http://www.openwall.com/lists/oss-security/2013/10/09/6 • CWE-476: NULL Pointer Dereference •

CVE-2013-1934
https://notcve.org/view.php?id=CVE-2013-1934
31 Oct 2019 — A cross-site scripting (XSS) vulnerability in the configuration report page (adm_config_report.php) in MantisBT 1.2.0rc1 before 1.2.14 allows remote authenticated users to inject arbitrary web script or HTML via a complex value. Una vulnerabilidad de tipo cross-site scripting (XSS) en la página de reporte de la configuración (archivo adm_config_report.php) en MantisBT versiones 1.2.0rc1 anteriores a 1.2.14, permite a usuarios autenticados remotos inyectar script web o HTML arbitrario por medio de un valor c... • http://www.debian.org/security/2015/dsa-3120 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2010-0747
https://notcve.org/view.php?id=CVE-2010-0747
30 Oct 2019 — drbd8 allows local users to bypass intended restrictions for certain actions via netlink packets, similar to CVE-2009-3725. drbd8 permite a usuarios locales omitir las restricciones previstas para determinadas acciones por medio de paquetes de netlink, similar a CVE-2009-3725. • https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573531 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVE-2012-5577
https://notcve.org/view.php?id=CVE-2012-5577
28 Oct 2019 — Python keyring lib before 0.10 created keyring files with world-readable permissions. Python keyring lib versiones anteriores a la versió 0.10, creó archivos de llavero con permisos de tipo world-readable. • http://www.openwall.com/lists/oss-security/2012/11/27/3 • CWE-276: Incorrect Default Permissions •

CVE-2018-19200
https://notcve.org/view.php?id=CVE-2018-19200
12 Nov 2018 — An issue was discovered in uriparser before 0.9.0. UriCommon.c allows attempted operations on NULL input via a uriResetUri* function. Se ha descubierto un problema en versiones anteriores a la 0.9.0 de uriparser. UriCommon.c permite el intento de operaciones en entradas NULL mediante una función uriResetUri*. • https://github.com/uriparser/uriparser/blob/uriparser-0.9.0/ChangeLog • CWE-476: NULL Pointer Dereference •

CVE-2016-10729
https://notcve.org/view.php?id=CVE-2016-10729
24 Oct 2018 — An issue was discovered in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. The "runtar" setuid root binary does not check for additional arguments supplied after --create, allowing users to manipulate commands and perform command injection as root. Se ha descubierto un problema en Amanda 3.3.1. Un usuario con privilegios backup puede comprometer de forma trivial una instalación de cliente. • https://www.exploit-db.com/exploits/39217 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVE-2018-18605 – Ubuntu Security Notice USN-4336-2
https://notcve.org/view.php?id=CVE-2018-18605
23 Oct 2018 — A heap-based buffer over-read issue was discovered in the function sec_merge_hash_lookup in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, because _bfd_add_merge_section mishandles section merges when size is not a multiple of entsize. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld. Se ha descubierto un problema de sobrelectura de búfer basada en memoria dinámica (heap) en la función sec_merge_hash_l... • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html • CWE-125: Out-of-bounds Read •

CVE-2018-18606 – Ubuntu Security Notice USN-4336-2
https://notcve.org/view.php?id=CVE-2018-18606
23 Oct 2018 — An issue was discovered in the merge_strings function in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in _bfd_add_merge_section when attempting to merge sections with large alignments. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld. Se ha descubierto un problema en la función merge_strings en merge.c en la biblioteca Binary File Descriptor (BFD), también conocida... • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html • CWE-476: NULL Pointer Dereference •

CVE-2018-18607 – Ubuntu Security Notice USN-4336-2
https://notcve.org/view.php?id=CVE-2018-18607
23 Oct 2018 — An issue was discovered in elf_link_input_bfd in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in elf_link_input_bfd when used for finding STT_TLS symbols without any TLS section. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld. Se ha descubierto un problema en elf_link_input_bfd en elflink.c en la biblioteca Binary File Descriptor (BFD), también conocida como li... • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html • CWE-476: NULL Pointer Dereference •

CVE-2014-2079
https://notcve.org/view.php?id=CVE-2014-2079
16 Jul 2018 — X File Explorer (aka xfe) might allow local users to bypass intended access restrictions and gain access to arbitrary files by leveraging failure to use directory masks when creating files on Samba and NFS shares. X File Explorer (también conocido como xfe) podría permitir que usuarios locales omitan las restricciones de acceso planeadas y obtengan acceso a archivos arbitrarios aprovechando el error a la hora de emplear máscaras de directorio al crear archivos en las comparticiones Samba y NFS. • http://www.openwall.com/lists/oss-security/2014/02/24/5 • CWE-264: Permissions, Privileges, and Access Controls •