Page 2 of 9 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

The Sympa Community Sympa version prior to version 6.2.32 contains a Directory Traversal vulnerability in wwsympa.fcgi template editing function that can result in Possibility to create or modify files on the server filesystem. This attack appear to be exploitable via HTTP GET/POST request. This vulnerability appears to have been fixed in 6.2.32. Sympa de Sympa Community, en versiones anteriores a la 6.2.32, contiene una vulnerabilidad de salto de directorio en la función de edición de plantillas www.sympa.fcgi que puede generar la posibilidad de crear o modificar archivos en el sistema de archivos del servidor. Parece ser que este ataque puede ser explotado mediante una petición HTTP GET/POST. • https://lists.debian.org/debian-lts-announce/2018/07/msg00033.html https://sympa-community.github.io/security/2018-001.html https://usn.ubuntu.com/4442-1 https://www.debian.org/security/2018/dsa-4285 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 159EXPL: 0

The archive management (arc_manage) page in wwsympa/wwsympa.fcgi.in in Sympa before 6.1.11 does not check permissions, which allows remote attackers to list, read, and delete arbitrary list archives via vectors related to the (1) do_arc_manage, (2) do_arc_download, or (3) do_arc_delete functions. La página de gestión de archivos (arc_manage) en WWSympa/wwsympa.fcgi.in en Sympa antes del v6.1.11 no comprueba los permisos, lo que permite a atacantes remotos listar, leer y borrar archivos de lista de su elección a través de vectores relacionados con las funciones (a) do_arc_manage, (2) do_arc_download, o (3) do_arc_delete. • http://secunia.com/advisories/49045 http://secunia.com/advisories/49237 http://www.debian.org/security/2012/dsa-2477 http://www.openwall.com/lists/oss-security/2012/05/11/8 http://www.openwall.com/lists/oss-security/2012/05/12/2 http://www.openwall.com/lists/oss-security/2012/05/12/8 http://www.osvdb.org/81890 http://www.securityfocus.com/bid/53503 https://sourcesup.renater.fr/scm/viewvc.php/branches/sympa-6.0-branch/wwsympa/wwsympa.fcgi.in?root=sympa& • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 3%CPEs: 129EXPL: 1

Sympa before 5.4 allows remote attackers to cause a denial of service (daemon crash) via an e-mail message with a malformed value of the Content-Type header and unspecified other headers. NOTE: some of these details are obtained from third party information. Sympa antes de 5.4 permite a atacantes remotos provocar una denegación de servicio (caída de demonio) a través de un email con un valor mal formado de la cabecera Content-Type y otras cabeceras no especificadas. NOTA: algunos de estos detalles se han obtenido de información de terceros. • http://secunia.com/advisories/29575 http://secunia.com/advisories/30910 http://sourcesup.cru.fr/tracker/?func=detail&group_id=23&aid=3702&atid=167 http://www.debian.org/security/2008/dsa-1600 http://www.mandriva.com/security/advisories?name=MDVSA-2008:133 http://www.securityfocus.com/bid/28539 http://www.sympa.org/distribution/latest-stable/NEWS http://www.vupen.com/english/advisories/2008/1080/references https://exchange.xforce.ibmcloud.com/vulnerabilities/41561 • CWE-20: Improper Input Validation •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

Buffer overflow in queue.c in a support script for sympa 3.3.3, when running setuid, allows local users to execute arbitrary code. • http://secunia.com/advisories/14217 http://secunia.com/advisories/14224 http://securitytracker.com/id?1013163 http://www.debian.org/security/2005/dsa-677 •