Page 27 of 294 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

A SQL injection issue was discovered in AAA in OpenDaylight (ODL) before 0.16.5. The aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/UserStore.java deleteUser function is affected when the API interface /auth/v1/users/ is used. Se descubrió un problema de inyección SQL en AAA en OpenDaylight (ODL) anterior a 0.16.5. La función aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/UserStore.java deleteUser se ve afectada cuando se utiliza la interfaz API /auth/v1/users/. • https://git.opendaylight.org/gerrit/c/aaa/+/103243 https://jira.opendaylight.org/browse/AAA-241 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

In PyTorch before trunk/89695, torch.jit.annotations.parse_type_line can cause arbitrary code execution because eval is used unsafely. En PyTorch anterior a trunk/89695, torch.jit.annotations.parse_type_line puede causar la ejecución de código arbitrario porque eval se usa de manera insegura. • https://github.com/pytorch/pytorch/commit/767f6aa49fe20a2766b9843d01e3b7f7793df6a3 https://github.com/pytorch/pytorch/issues/88868 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 1

knative.dev/func is is a client library and CLI enabling the development and deployment of Kubernetes functions. Developers using a malicious or compromised third-party buildpack could expose their registry credentials or local docker socket to a malicious `lifecycle` container. This issues has been patched in PR #1442, and is part of release 1.8.1. This issue only affects users who are using function buildpacks from third-parties; pinning the builder image to a specific content-hash with a valid `lifecycle` image will also mitigate the attack. knative.dev/func es una librería cliente y CLI que permite el desarrollo y la implementación de funciones de Kubernetes. Los desarrolladores que utilizan un paquete de compilación de terceros malicioso o comprometido podrían exponer sus credenciales de registro o su conector acoplable local a un contenedor de "ciclo de vida" malicioso. • https://github.com/knative/func/blob/5ca77d38744d3481cc0b795f607c5859b19588fc/buildpacks/builder.go#L37-L41 https://github.com/knative/func/pull/1442 https://github.com/knative/func/releases/tag/knative-v1.8.1 https://github.com/knative/func/security/advisories/GHSA-5336-2g3f-9g3m • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

KubeVela is an open source application delivery platform. Users using the VelaUX APIServer could be affected by this vulnerability. When using Helm Chart as the component delivery method, the request address of the warehouse is not restricted, and there is a blind SSRF vulnerability. Users who're using v1.6, please update the v1.6.1. Users who're using v1.5, please update the v1.5.8. • https://github.com/kubevela/kubevela/pull/5000 https://github.com/kubevela/kubevela/security/advisories/GHSA-m5xf-x7q6-3rm7 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

There is a vulnerability in DHCPv6 packet parsing code that could be explored by remote attacker to craft a packet that could cause buffer overflow in a memcpy call, leading to out-of-bounds memory write that would cause dhcp6relay to crash. Dhcp6relay is a critical process and could cause dhcp relay docker to shutdown. Discovered by Eugene Lim of GovTech Singapore. Existe una vulnerabilidad en el código de análisis de paquetes DHCPv6 que un atacante remoto podría explorar para crear un paquete que podría provocar un desbordamiento del búfer en una llamada a memcpy, lo que provocaría una escritura de memoria fuera de los límites que provocaría el fallo de dhcp6relay. Dhcp6relay es un proceso crítico y podría provocar que la ventana acoplable de relé dhcp se apague. Descubierto por Eugene Lim de GovTech Singapur. • https://github.com/sonic-net/sonic-buildimage/security/advisories/GHSA-m4qf-8rrq-mph9 https://govtech-csg.github.io/security-advisories/2022/11/14/CVE-2022-0324.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •