Page 2 of 167 results (0.008 seconds)

CVSS: 5.9EPSS: 0%CPEs: 10EXPL: 1

The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks. El soporte de duplicación (-M, --use-mirrors) en Python Pip versiones anteriores a la versión 1.5, utiliza consultas DNS no seguras y comprobaciones de autenticidad que permiten a atacantes realizar ataques de tipo man-in-the-middle. • https://www.exploit-db.com/exploits/24086 http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html http://www.openwall.com/lists/oss-security/2013/08/21/17 http://www.openwall.com/lists/oss-security/2013/08/21/18 http://www.securityfocus.com/bid/77520 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123 https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123 https&# • CWE-287: Improper Authentication •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Simple Desktop Display Manager (SDDM) before 0.10.0 allows local users to log in as user "sddm" without authentication. Simple Desktop Display Manager (SDDM) en versiones anteriores a la 0.10.0 permite que los usuarios locales inicien sesión como usuario "sddm" sin autenticación. • http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141494.html http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141550.html http://www.openwall.com/lists/oss-security/2014/10/06/4 http://www.securityfocus.com/bid/70767 https://bugzilla.redhat.com/show_bug.cgi?id=1149608 https://exchange.xforce.ibmcloud.com/vulnerabilities/98421 https://github.com/sddm/sddm/pull/279/files https://github.com/sddm/sddm/wiki/0.10.0-Release-Announcement • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Simple Desktop Display Manager (SDDM) before 0.10.0 allows local users to gain root privileges because code running as root performs write operations within a user home directory, and this user may have created links in advance (exploitation requires the user to win a race condition in the ~/.Xauthority chown case, but not other cases). Simple Desktop Display Manager (SDDM), en versiones anteriores a la 0.10.0, permite que los usuarios locales obtengan privilegios root, ya que la ejecución de código como root realiza operaciones de escritura en un directorio de inicio del usuario y dicho usuario podría haber creado enlaces anteriormente (su explotación requiere que el usuario explote previamente una condición de carrera en ~/.Xauthority con los permisos adecuados. Nunca en otros casos). • http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141494.html http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141550.html http://www.openwall.com/lists/oss-security/2014/10/06/4 https://bugzilla.redhat.com/show_bug.cgi?id=1149610 https://github.com/sddm/sddm/pull/280 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

The OAuth extension for MediaWiki improperly negotiates a new client token only over Special:OAuth/initiate, which allows attackers to bypass intended IP address access restrictions by making an API request with an existing token. La extensión OAuth para MediaWiki negocia incorrectamente un nuevo token de cliente solo en Special:OAuth/initiate. Esto permite que atacantes omitan las restricciones de dirección IP planeadas elaborando una petición API con un token existente. • http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170961.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170979.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171007.html http://www.openwall.com/lists/oss-security/2015/10/29/14 http://www.securityfocus.com/bid/77379 http://www.securitytracker.com/id/1034028 https://bugzilla.redhat.com/show_bug.cgi?id=1273353 https://lists.wikimedia.org/pipermail/mediawiki-announce/2015 • CWE-284: Improper Access Control •

CVSS: 9.8EPSS: 1%CPEs: 16EXPL: 0

The net/http library in net/textproto/reader.go in Go before 1.4.3 does not properly parse HTTP header keys, which allows remote attackers to conduct HTTP request smuggling attacks via a space instead of a hyphen, as demonstrated by "Content Length" instead of "Content-Length." La biblioteca net/http en net/textproto/reader.go en Go en versiones anteriores a la 1.4.3 no analiza sintácticamente claves de cabecera HTTP correctamente, lo que permite que atacantes remotos lleven a cabo ataques de contrabando de peticiones HTTP mediante un espacio en lugar de un guión, tal y como se muestra en "Content Length", en lugar de "Content-Length". HTTP-request vulnerabilities have been found in the Golang net/http and net/textproto libraries. Request headers with double Content-Length fields do not generate a 400 error (the second field is ignored), and invalid fields are parsed as valid (for example, "Content Length:" with a space in the middle is accepted). A non-authenticated attacker could exploit these flaws to bypass security controls, perform web-cache poisoning, or alter the request/response map (denial of service). • http://lists.fedoraproject.org/pipermail/package-announce/2015-October/167997.html http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168029.html http://rhn.redhat.com/errata/RHSA-2016-1538.html http://seclists.org/oss-sec/2015/q3/237 http://seclists.org/oss-sec/2015/q3/292 http://seclists.org/oss-sec/2015/q3/294 http://www.securityfocus.com/bid/76281 https://bugzilla.redhat.com/show_bug.cgi?id=1250352 https://github.com/golang/go/commit/117ddcb83d7f42d • CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •