Page 20 of 102 results (0.004 seconds)

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Kofax Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. • https://www.zerodayinitiative.com/advisories/ZDI-23-952 • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 6%CPEs: 1EXPL: 3

Printix Secure Cloud Print Management through 1.3.1106.0 creates a temporary temp.ini file in a directory with insecure permissions, leading to privilege escalation because of a race condition. Printix Secure Cloud Print Management versión 1.3.1035.0, crea un archivo temporal en el directorio con permisos no seguros Printix Client version 1.3.1106.0 suffers from a privilege escalation vulnerability. • https://github.com/ComparedArray/printix-CVE-2022-25090 https://www.exploit-db.com/exploits/50812 http://packetstormsecurity.com/files/166242/Printix-Client-1.3.1106.0-Privilege-Escalation.html http://packetstormsecurity.com/files/167012/Printix-1.3.1106.0-Privilege-Escalation.html http://printix.com • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 9.8EPSS: 7%CPEs: 1EXPL: 2

Printix Secure Cloud Print Management through 1.3.1106.0 incorrectly uses Privileged APIs to modify values in HKEY_LOCAL_MACHINE via UITasks.PersistentRegistryData. Printix Secure Cloud Print Management a través de 1.3.1106.0 utiliza incorrectamente las APIs con privilegios para modificar los valores en HKEY_LOCAL_MACHINE a través de UITasks.PersistentRegistryData. An "Incorrect Use of a Privileged API" vulnerability in PrintixService.exe in Printix's "Printix Secure Cloud Print Management" versions 1.3.1106.0 and below allows a local or remote attacker the ability change all HKEY Windows Registry values as SYSTEM context via the UITasks.PersistentRegistryData parameter. • https://github.com/ComparedArray/printix-CVE-2022-25089 https://www.exploit-db.com/exploits/50798 http://packetstormsecurity.com/files/167013/Printix-1.3.1106.0-Privileged-API-Abuse.html http://printix.com • CWE-269: Improper Privilege Management •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

An XML external entity (XXE) vulnerability in Kofax Front Office Server Administration Console version 4.1.1.11.0.5212 allows remote authenticated users to read arbitrary files via crafted XML inside an imported package configuration (.ZIP file) within the Kofax/KFS/Admin/PackageService/package/upload file parameter. Una vulnerabilidad de entidad externa XML (XXE) en Kofax Front Office Server Administration Console versión 4.1.1.11.0.5212, permite a los usuarios identificados remotos leer archivos arbitrarios mediante XML creado dentro de una configuración de paquete importada (.ZIP) dentro del archivo Kofax/KFS/Admin/PackageService/package/upload en el parámetro file. • https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2018-17289-XXE-Kofax • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Kofax Front Office Server version 4.1.1.11.0.5212 (both Thin Client and Administration Console) suffers from multiple authenticated stored XSS vulnerabilities via the (1) "Filename" field in /Kofax/KFS/ThinClient/document/upload/ - (Thin Client) or (2) "DeviceName" field in /Kofax/KFS/Admin/DeviceService/device/ - (Administration Console). Kofax Front Office Server versión 4.1.1.11.0.5212 (tanto Thin Client como en Administration Console) sufre de múltiples vulnerabilidades de tipo XSS almacenadas y identificadas mediante (1) el campo "filename" en /Kofax/KFS/ThinClient/document/upload/-(Thin Client) o (2) el campo "DeviceName" en /Kofax/KFS/Admin/DeviceService/device/-(consola de administración). • https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2018-17288-XSS-Kofax • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •