Page 2 of 12 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 62EXPL: 0

The default configuration of ASP.NET in Mono before 2.6.4 has a value of FALSE for the EnableViewStateMac property, which allows remote attackers to conduct cross-site scripting (XSS) attacks, as demonstrated by the __VIEWSTATE parameter to 2.0/menu/menu1.aspx in the XSP sample project. La configuración por defecto de ASP.NET de Mono anterior a v2.6.4 tiene valor FALSE en la propiedad EnableViewStateMac, esto permite a atacantes remotos provocar un ataque de secuencias de comandos en sitios cruzados (XSS), como se ha demostrado con el parámetro __VIEWSTATE en 2.0/menu/menu1.aspx en el XSP sample project. • http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html http://www.communities.hp.com/securitysoftware/blogs/spilabs/archive/2010/04/29/asp-net-cross-site-scripting-followup-mono.aspx http://www.mono-project.com/Vulnerabilities#ASP.NET_View_State_Cross-Site_Scripting http://www.securityfocus.com/bid/40351 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 1%CPEs: 20EXPL: 2

CRLF injection vulnerability in Sys.Web in Mono 2.0 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the query string. Vulnerabilidad de inyección CRLF en Sys.Web en Mono 2.0 y anteriores, permite a atacantes remotos inyectar cabeceras HTTP de su elección y llevar a cabo ataques de división de respuesta HTTP mediante secuencias CRLF en la cadena de consulta(query). • https://www.exploit-db.com/exploits/32303 http://secunia.com/advisories/31643 http://secunia.com/advisories/36494 http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0286 http://www.mandriva.com/security/advisories?name=MDVSA-2008:210 http://www.openwall.com/lists/oss-security/2008/08/27/6 http://www.securityfocus.com/archive/1/496845/100/0/threaded http://www.securityfocus.com/bid/30867 http://www.vupen.com/english/advisories/2008/2443 https://bugzilla.novell.com/show&# • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 20EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the ASP.net class libraries in Mono 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted attributes related to (1) HtmlControl.cs (PreProcessRelativeReference), (2) HtmlForm.cs (RenderAttributes), (3) HtmlInputButton (RenderAttributes), (4) HtmlInputRadioButton (RenderAttributes), and (5) HtmlSelect (RenderChildren). Múltiples vulnerabilidades de Secuencias de comandos en sitios cruzados (XSS) de las librerías de clase ASP.net en Mono 2.0 y versiones anteriores, permiten a atacantes remotos inyectar secuencias de comandos web o HTML a través de atributos manipulados relacionados con (1) HtmlControl.cs (PreProcessRelativeReference), (2) HtmlForm.cs (RenderAttributes), (3) HtmlInputButton (RenderAttributes), (4) HtmlInputRadioButton (RenderAttributes), y (5) HtmlSelect (RenderChildren). • http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html http://lists.ximian.com/pipermail/mono-devel-list/2008-July/028633.html http://secunia.com/advisories/31338 http://secunia.com/advisories/31982 http://secunia.com/advisories/36494 http://www.securityfocus.com/bid/30471 https://bugzilla.novell.com/show_bug.cgi?id=413534 https://exchange.xforce.ibmcloud.com/vulnerabilities/44229 https://usn.ubuntu.com/826-1 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 2%CPEs: 48EXPL: 0

Buffer overflow in the Mono.Math.BigInteger class in Mono 1.2.5.1 and earlier allows context-dependent attackers to execute arbitrary code via unspecified vectors related to Reduce in Montgomery-based Pow methods. El desbordamiento de búfer en la clase Mono.Math.BigInteger en Mono versión 1.2.5.1 y anteriores permite que los atacantes dependiendo del contexto ejecutar código arbitrario por medio de vectores no específicos relacionados a Reduce en métodos Pow basados en Montgomery. • http://bugs.gentoo.org/attachment.cgi?id=134361&action=view http://bugs.gentoo.org/show_bug.cgi?id=197067 http://secunia.com/advisories/27439 http://secunia.com/advisories/27493 http://secunia.com/advisories/27511 http://secunia.com/advisories/27583 http://secunia.com/advisories/27612 http://secunia.com/advisories/27639 http://secunia.com/advisories/27937 http://www.debian.org/security/2007/dsa-1397 http://www.gentoo.org/security/en/glsa/glsa-200711-10.xml http:/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

StaticFileHandler.cs in System.Web in Mono before 1.2.5.2, when running on Windows, allows remote attackers to obtain source code of sensitive files via a request containing a trailing (1) space or (2) dot, which is not properly handled by XSP. StaticFileHandler.cs en System.Web de Mono anterior a 1.2.5.2, al ser ejecutado en Windows, permite a atacantes remotos obtener el código fuente de ficheros sensibles mediante una petición que contiene (1) un espacio o (2) un punto de seguimiento, que no es manejado adecuadamente por XSP. • http://anonsvn.mono-project.com/viewcvs/trunk/mcs/class/System.Web/System.Web/StaticFileHandler.cs http://osvdb.org/41871 http://secunia.com/advisories/27349 http://www.securityfocus.com/bid/26166 https://exchange.xforce.ibmcloud.com/vulnerabilities/37341 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •