Page 24 of 139 results (0.009 seconds)

CVSS: 5.0EPSS: 3%CPEs: 6EXPL: 0

The ELF parser in file 5.16 through 5.21 allows remote attackers to cause a denial of service via a long string. El analizador ELF en file 5.16 hasta 5.21 permite a atacantes remotos causar una denegación de servicio a través de una cadena larga. • http://advisories.mageia.org/MGASA-2015-0040.html http://mx.gw.com/pipermail/file/2014/001654.html http://mx.gw.com/pipermail/file/2015/001660.html http://www.openwall.com/lists/oss-security/2015/01/17/9 https://github.com/file/file/commit/65437cee25199dbd385fb35901bc0011e164276c https://security.gentoo.org/glsa/201503-08 https://usn.ubuntu.com/3686-1 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 2%CPEs: 7EXPL: 0

The ELF parser (readelf.c) in file before 5.21 allows remote attackers to cause a denial of service (CPU consumption or crash) via a large number of (1) program or (2) section headers or (3) invalid capabilities. El intérprete ELF (readelf.c) en versiones anteriores a 5.21, permite a atacantes remotos, provocar una denegaci?o de servicio (consumo de CPU o rotura) mediante un número largo de (1) programa o (2) cabeceras de sección o (3) capacidades no válidas. Multiple flaws were found in the way the File Information (fileinfo) extension parsed Executable and Linkable Format (ELF) files. A remote attacker could use either of these flaws to cause a PHP application using fileinfo to consume an excessive amount of system resources. • http://advisories.mageia.org/MGASA-2015-0040.html http://rhn.redhat.com/errata/RHSA-2016-0760.html http://seclists.org/oss-sec/2014/q4/1056 http://secunia.com/advisories/61944 http://secunia.com/advisories/62081 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus.com/bid/71700 http://www.securitytracker.com/id/1031344 http://www.ubuntu.com/usn/ • CWE-399: Resource Management Errors CWE-674: Uncontrolled Recursion •

CVSS: 5.0EPSS: 2%CPEs: 7EXPL: 0

softmagic.c in file before 5.21 does not properly limit recursion, which allows remote attackers to cause a denial of service (CPU consumption or crash) via unspecified vectors. softmagic.c en archivo anterior a 5.21 no limita adecuadamente el límite de recursividad, esto permite a atacantes remotos, provocar una denegación de servicio (consumo de CPU o rotura) mediante vectores no especificados. A flaw was found in the way the File Information (fileinfo) extension parsed Executable and Linkable Format (ELF) files. A remote attacker could use this flaw to cause a PHP application using fileinfo to consume an excessive amount of system resources. • http://advisories.mageia.org/MGASA-2015-0040.html http://rhn.redhat.com/errata/RHSA-2016-0760.html http://seclists.org/oss-sec/2014/q4/1056 http://secunia.com/advisories/61944 http://secunia.com/advisories/62081 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus.com/bid/71692 http://www.securitytracker.com/id/1031344 http://www.ubuntu.com/usn/ • CWE-399: Resource Management Errors CWE-674: Uncontrolled Recursion •

CVSS: 9.8EPSS: 92%CPEs: 3EXPL: 2

Unrestricted file upload vulnerability in server/php/UploadHandler.php in the jQuery File Upload Plugin 6.4.4 for jQuery, as used in the Creative Solutions Creative Contact Form (formerly Sexy Contact Form) before 1.0.0 for WordPress and before 2.0.1 for Joomla!, allows remote attackers to execute arbitrary code by uploading a PHP file with an PHP extension, then accessing it via a direct request to the file in files/, as exploited in the wild in October 2014. Una vulnerabilidad de carga de archivos sin restricciones en el archivo server/php/UploadHandler.php en el jQuery File Upload Plugin versión 6.4.4 para jQuery, como es usado en el Creative Solutions Creative Contact Form (anteriormente Sexy Contact Form) versiones anteriores a 1.0.0 para WordPress, y versiones anteriores a 2.0.1 para Joomla!, permite a atacantes remotos ejecutar código arbitrario mediante la carga de un archivo PHP con una extensión PHP, y luego acceder a él mediante una petición directa al archivo en files/, como se explotó "in the wild" en octubre de 2014. • https://www.exploit-db.com/exploits/36811 https://www.exploit-db.com/exploits/35057 http://osvdb.org/show/osvdb/113669 http://osvdb.org/show/osvdb/113673 http://www.openwall.com/lists/oss-security/2014/11/11/4 http://www.openwall.com/lists/oss-security/2014/11/11/5 http://www.openwall.com/lists/oss-security/2014/11/13/3 https://wordpress.org/plugins/sexy-contact-form/changelog • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A vulnerability has been found in wp-file-upload Plugin up to 2.4.3 on WordPress and classified as problematic. Affected by this vulnerability is the function wfu_ajax_action_callback of the file lib/wfu_ajaxactions.php. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 2.4.4 is able to address this issue. • https://github.com/wp-plugins/wp-file-upload/commit/c846327df030a0a97da036a2f07c769ab9284ddb https://github.com/wp-plugins/wp-file-upload/releases/tag/2.4.4 https://vuldb.com/?ctiid.258781 https://vuldb.com/?id.258781 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •