Page 2 of 10 results (0.026 seconds)

CVSS: 10.0EPSS: 87%CPEs: 345EXPL: 17

GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271. GNU Bash hasta 4.3 bash43-025 procesa cadenas finales después de la definición malformada de funciones en los valores de variables de entorno, lo que permite a atacantes remotos escribir hacia ficheros o posiblemente tener otro impacto desconocido a través de un entorno manipulado, tal y como se ha demostrado por vectores que involucran la característica ForceCommand en sshd OpenSSH, los módulos mod_cgi y mod_cgid en el Apache HTTP Server, scripts ejecutados por clientes DHCP no especificados, y otras situaciones en la cual establecer el entorno ocurre a través de un límite privilegiado de la ejecución de Bash. Nota: Esta vulnerabilidad existe debido a una solución incompleta para CVE-2014-6271. It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. • https://www.exploit-db.com/exploits/34777 https://www.exploit-db.com/exploits/34895 https://www.exploit-db.com/exploits/34839 https://www.exploit-db.com/exploits/36503 https://www.exploit-db.com/exploits/36504 https://www.exploit-db.com/exploits/34766 https://www.exploit-db.com/exploits/35115 https://www.exploit-db.com/exploits/36933 https://www.exploit-db.com/exploits/34765 https://www.exploit-db.com/exploits/34860 https://www.exploit-db.com/exploits/34879 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-228: Improper Handling of Syntactically Invalid Structure •

CVSS: 10.0EPSS: 97%CPEs: 345EXPL: 54

GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix. GNU Bash hasta la versión 4.3 procesa cadenas finales después de las definiciones de funciones en los valores de variables de entorno, lo que permite a atacantes remotos ejecutar código arbitrario a través de un entorno manipulado, tal como se ha demostrado por vectores que involucran la característica ForceCommand en sshd OpenSSH, los módulos mod_cgi y mod_cgid en el Apache HTTP Server, scripts ejecutados por clientes DHCP no especificados, y otras situaciones en las cuales el ajuste de entorno ocurre a través de un límite privilegiado de la ejecución de Bash, también conocido como "ShellShock." NOTA: la reparación original para este problema era incorrecta; CVE-2014-7169 ha sido asignada para cubrir la vulnerabilidad que todavía está presente después de la solución incorrecta. A flaw was found in the way Bash evaluated certain specially crafted environment variables. • https://github.com/darrenmartyn/visualdoor https://www.exploit-db.com/exploits/38849 https://www.exploit-db.com/exploits/34777 https://www.exploit-db.com/exploits/39918 https://www.exploit-db.com/exploits/34895 https://www.exploit-db.com/exploits/34839 https://www.exploit-db.com/exploits/40619 https://www.exploit-db.com/exploits/36503 https://www.exploit-db.com/exploits/36504 https://www.exploit-db.com/exploits/40938 https://www.exploit-db.com/exploits/34900 https • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

VMware Studio 2.0 does not properly write to temporary files, which allows local users to gain privileges via unspecified vectors. VMware Studio v2.0 no escribe adecuadamente en los archivos temporales, lo cual permite a usuarios locales conseguir privilegios a través de vectores no especificados. • http://lists.vmware.com/pipermail/security-announce/2010/000101.html http://secunia.com/advisories/40507 http://securitytracker.com/id?1024187 http://www.securityfocus.com/archive/1/512311/100/0/threaded http://www.securityfocus.com/bid/41568 http://www.vupen.com/english/advisories/2010/1791 http://www.wmware.com/security/advisories/VMSA-2010-0011.html https://exchange.xforce.ibmcloud.com/vulnerabilities/60351 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 0

Multiple unspecified vulnerabilities in the Virtual Appliance Management Infrastructure (VAMI) in VMware Studio 2.0 allow remote authenticated users to execute arbitrary commands via vectors involving (1) the Studio virtual appliance or (2) a virtual appliance created by the Studio virtual appliance. Múltiples vulnerabilidades no especificadas en el Virtual Appliance Management Infrastructure (VAMI) en VMware Studio v2.0 permite a usuarios remotos autenticados ejecutar comandos a su elección a través de vectores que involucran (1) el virtual appliance Studio o (2) un virtual appliance creado por el virtual appliance Studio. • http://lists.vmware.com/pipermail/security-announce/2010/000101.html http://secunia.com/advisories/40507 http://securitytracker.com/id?1024187 http://www.securityfocus.com/archive/1/512311/100/0/threaded http://www.securityfocus.com/bid/41566 http://www.vupen.com/english/advisories/2010/1791 http://www.wmware.com/security/advisories/VMSA-2010-0011.html https://exchange.xforce.ibmcloud.com/vulnerabilities/60350 •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Directory traversal vulnerability in a support component in the web interface in VMware Studio 2.0 public beta before build 1017-185256 allows remote attackers to upload files to arbitrary locations via unspecified vectors. Vulnerabilidad de salto de directorio en un componente de apoyo en la interfaz web en VMware Studio 2.0 public beta en versiones anteriores a la build 1017-185256 permite a atacantes remotos subir ficheros a ubicaciones de su elección mediante vectores no especificados. • http://lists.vmware.com/pipermail/security-announce/2009/000064.html http://www.securityfocus.com/archive/1/506191/100/0/threaded http://www.securityfocus.com/bid/36199 http://www.vmware.com/security/advisories/VMSA-2009-0011.html http://www.vmware.com/support/developer/studio/studio20/release_notes.html http://www.vupen.com/english/advisories/2009/2501 https://exchange.xforce.ibmcloud.com/vulnerabilities/52976 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •