Page 2 of 10 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 1

mono 2.10.x ASP.NET Web Form Hash collision DoS mono versión 2.10.x, ASP.NET Web Form realiza un Hash de una DoS de colisión. • http://www.openwall.com/lists/oss-security/2012/08/28/14 http://www.securityfocus.com/bid/55251 http://www.ubuntu.com/usn/USN-2547-1 https://access.redhat.com/security/cve/cve-2012-3543 https://bugs.gentoo.org/show_bug.cgi?id=CVE-2012-3543 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3543 https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-3543 https://security-tracker.debian.org/tracker/CVE-2012-3543 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Multiple integer overflows in libgdiplus 2.6.7, as used in Mono, allow attackers to execute arbitrary code via (1) a crafted TIFF file, related to the gdip_load_tiff_image function in tiffcodec.c; (2) a crafted JPEG file, related to the gdip_load_jpeg_image_internal function in jpegcodec.c; or (3) a crafted BMP file, related to the gdip_read_bmp_image function in bmpcodec.c, leading to heap-based buffer overflows. Multiples desbordamientos de enteros en libgdiplus v.2.6.7, como los usados en Mono, permite a atacantes ejecutar código de su elección a través de (1) un archivo TIFF manipulado, relacionado con la función gdip_load_tiff_image de tiffcodec.c; (2) un archivo JPEG manipulado, relacionado con la función gdip_load_jpeg_image_internal en jpegcodec.c; o (3) un archivo BMP manipulado, relacionado con la función gdip_read_bmp_image de bmpcodec.c, causando desbordamientos de búfer basados en pila • http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html http://secunia.com/advisories/40792 http://secunia.com/secunia_research/2010-102 • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 97%CPEs: 93EXPL: 0

The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommendation, as implemented in products including (1) the Oracle Security Developer Tools component in Oracle Application Server 10.1.2.3, 10.1.3.4, and 10.1.4.3IM; (2) the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6; (3) Mono before 2.4.2.2; (4) XML Security Library before 1.2.12; (5) IBM WebSphere Application Server Versions 6.0 through 6.0.2.33, 6.1 through 6.1.0.23, and 7.0 through 7.0.0.1; (6) Sun JDK and JRE Update 14 and earlier; (7) Microsoft .NET Framework 3.0 through 3.0 SP2, 3.5, and 4.0; and other products uses a parameter that defines an HMAC truncation length (HMACOutputLength) but does not require a minimum for this length, which allows attackers to spoof HMAC-based signatures and bypass authentication by specifying a truncation length with a small number of bits. El diseño de la recomendación de W3C XML Signature Syntax and Processing (XMLDsig), tal y como es implementado en productos que incluyen (1) el componente Oracle Security Developer Tools de Application Server de Oracle en versiones 10.1.2.3, 10.1.3.4 y 10.1.4.3IM; (2) el componente WebLogic Server de Product Suite de BEA en las versiones 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0 y 8.1 SP6; (3) Mono anterior a versión 2.4.2.2; (4) XML Security Library anterior a versión 1.2.12; (5) WebSphere Application Server de IBM versiones 6.0 hasta 6.0.2.33, versiones 6.1 hasta 6.1.0.23 y versiones 7.0 hasta 7.0.0.1; (6) JDK y JRE de Sun Update 14 y versiones anteriores; (7) .NET Framework de Microsoft versiones 3.0 hasta 3.0 SP2, versiones 3.5 y 4.0; y otros productos utilizan un parámetro que define una longitud de truncamiento HMAC (HMACOutputLength) pero no requiere un mínimo para esta longitud, lo que permite a los atacantes suplantar firmas basadas en HMAC y omitir la autenticación mediante la especificación de una longitud de truncamiento con un pequeño número de bits. • http://blogs.sun.com/security/entry/cert_vulnerability_note_vu_466161 http://git.gnome.org/cgit/xmlsec/commit/?id=34b349675af9f72eb822837a8772cc1ead7115c7 http://git.gnome.org/cgit/xmlsec/patch/?id=34b349675af9f72eb822837a8772cc1ead7115c7 http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html http://marc.info/?l=bugtraq&m=125787273209737&w=2 •

CVSS: 4.3EPSS: 1%CPEs: 20EXPL: 2

CRLF injection vulnerability in Sys.Web in Mono 2.0 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via CRLF sequences in the query string. Vulnerabilidad de inyección CRLF en Sys.Web en Mono 2.0 y anteriores, permite a atacantes remotos inyectar cabeceras HTTP de su elección y llevar a cabo ataques de división de respuesta HTTP mediante secuencias CRLF en la cadena de consulta(query). • https://www.exploit-db.com/exploits/32303 http://secunia.com/advisories/31643 http://secunia.com/advisories/36494 http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0286 http://www.mandriva.com/security/advisories?name=MDVSA-2008:210 http://www.openwall.com/lists/oss-security/2008/08/27/6 http://www.securityfocus.com/archive/1/496845/100/0/threaded http://www.securityfocus.com/bid/30867 http://www.vupen.com/english/advisories/2008/2443 https://bugzilla.novell.com/show&# • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 20EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the ASP.net class libraries in Mono 2.0 and earlier allow remote attackers to inject arbitrary web script or HTML via crafted attributes related to (1) HtmlControl.cs (PreProcessRelativeReference), (2) HtmlForm.cs (RenderAttributes), (3) HtmlInputButton (RenderAttributes), (4) HtmlInputRadioButton (RenderAttributes), and (5) HtmlSelect (RenderChildren). Múltiples vulnerabilidades de Secuencias de comandos en sitios cruzados (XSS) de las librerías de clase ASP.net en Mono 2.0 y versiones anteriores, permiten a atacantes remotos inyectar secuencias de comandos web o HTML a través de atributos manipulados relacionados con (1) HtmlControl.cs (PreProcessRelativeReference), (2) HtmlForm.cs (RenderAttributes), (3) HtmlInputButton (RenderAttributes), (4) HtmlInputRadioButton (RenderAttributes), y (5) HtmlSelect (RenderChildren). • http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html http://lists.ximian.com/pipermail/mono-devel-list/2008-July/028633.html http://secunia.com/advisories/31338 http://secunia.com/advisories/31982 http://secunia.com/advisories/36494 http://www.securityfocus.com/bid/30471 https://bugzilla.novell.com/show_bug.cgi?id=413534 https://exchange.xforce.ibmcloud.com/vulnerabilities/44229 https://usn.ubuntu.com/826-1 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •