Page 2 of 32 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

The gpg_ctx_add_recipient function in camel/camel-gpg-context.c in GNOME Evolution 3.8.4 and earlier and Evolution Data Server 3.9.5 and earlier does not properly select the GPG key to use for email encryption, which might cause the email to be encrypted with the wrong key and allow remote attackers to obtain sensitive information. La función gpg_ctx_add_recipient en el archivo camel/camel-gpg-context.c en GNOME Evolution versiones 3.8.4 y anteriores y Evolution Data Server versiones 3.9.5 y anteriores, no selecciona apropiadamente la clave GPG que se usa para el cifrado de correo electrónico, lo que podría causar que el correo electrónico sea cifrado con la clave errada y permitir a atacantes remotos obtener información confidencial. • http://rhn.redhat.com/errata/RHSA-2013-1540.html http://seclists.org/oss-sec/2013/q3/191 https://bugzilla.redhat.com/show_bug.cgi?id=973728 https://git.gnome.org/browse/evolution-data-server/commit/?h=gnome-3-8&id=f7059bb37dcce485d36d769142ec9515708d8ae5 https://git.gnome.org/browse/evolution-data-server/commit/?id=5d8b92c622f6927b253762ff9310479dd3ac627d https://access.redhat.com/security/cve/CVE-2013-4166 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-697: Incorrect Comparison •

CVSS: 4.3EPSS: 0%CPEs: 49EXPL: 0

GNOME Evolution before 3.2.3 allows user-assisted remote attackers to read arbitrary files via the attachment parameter to a mailto: URL, which attaches the file to the email. GNOME Evolution antes de v3.2.3 permite leer archivos de su elección a atacantes remotos con la yuda del usuario local a través del parámetro 'attachment' a una URL mailto: , que adjunta el archivo al correo electrónico. • http://rhn.redhat.com/errata/RHSA-2013-0516.html http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html https://bugzilla.gnome.org/show_bug.cgi?id=657374 https://bugzilla.redhat.com/show_bug.cgi?id=733504 https://exchange.xforce.ibmcloud.com/vulnerabilities/82450 https://git.gnome.org/browse/evolution/commit/?id=0a478083fa31aec0059bc6feacc054226fe55b56 https://git.gnome.org/browse/evolution/commit/?id=588c410718068388f8ce0004a71c104a4c89cce3 https://access.redhat.com/security/cve/CVE-20 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-356: Product UI does not Warn User of Unsafe Actions •

CVSS: 7.5EPSS: 0%CPEs: 11EXPL: 0

SQL injection vulnerability in MODx Evolution 1.0.4 and earlier allows remote attackers to execute arbitrary SQL commands via unknown vectors related to AjaxSearch. Vulnerabilidad de inyección SQL en MODx Evolution v1.0.4 y anteriores permite a atacantes remotos ejecutar comandos SQL a través de vectores desconocidos relacionados con ajaxsearch. • http://jvn.jp/en/jp/JVN54092716/index.html http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000008.html http://modxcms.com/forums/index.php/topic%2C60045.0.html http://osvdb.org/70771 https://exchange.xforce.ibmcloud.com/vulnerabilities/65082 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 11EXPL: 0

Directory traversal vulnerability in MODx Evolution 1.0.4 and earlier allows remote attackers to read arbitrary files via unspecified vectors related to AjaxSearch, a different vulnerability than CVE-2010-1427. Vulnerabilidad de salto de directorio en MODx Evolution v1.0.4 y anteriores permite a atacantes remotos leer archivos de su elección a través de vectores no especificados relacionados con ajaxsearch, una vulnerabilidad diferente de CVE-2010-1427. • http://jvn.jp/en/jp/JVN95385972/index.html http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000009.html http://modxcms.com/forums/index.php/topic%2C60045.0.html http://osvdb.org/70772 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in ModX Evolution before 1.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) installer or (2) image editor. Ejecución de secuencias de comandos en sitios cruzados (XSS) en modx Evolución anterior a v1.0.5 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del instalador (1) o (2) editor de imagen. • http://modxcms.com/forums/index.php/topic%2C60045.0.html http://www.securityfocus.com/bid/46154 https://exchange.xforce.ibmcloud.com/vulnerabilities/65164 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •