Page 29 of 169 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Chef Software's mixlib-archive versions 0.3.0 and older are vulnerable to a directory traversal attack allowing attackers to overwrite arbitrary files by using ".." in tar archive entries Las versiones 0.3.0 y anteriores del archivo mixlib de Chef Software, son vulnerables a un ataque de salto de directorio que permite a los atacantes sobrescribir archivos arbitrarios utilizando ".." en las entradas de archivo tar. • https://github.com/chef/mixlib-archive/blob/master/CHANGELOG.md • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 25%CPEs: 2EXPL: 3

Telerik.Web.UI.dll in Progress Telerik UI for ASP.NET AJAX before R2 2017 SP1 and Sitefinity before 10.0.6412.0 does not properly protect Telerik.Web.UI.DialogParametersEncryptionKey or the MachineKey, which makes it easier for remote attackers to defeat cryptographic protection mechanisms, leading to a MachineKey leak, arbitrary file uploads or downloads, XSS, or ASP.NET ViewState compromise. La biblioteca Telerik.Web.UI.dll en la Interfaz de Usuario de Progress Telerik para ASP.NET AJAX anterior a la versión R2 2017 SP1 y Sitefinity anterior a la versión 10.0.6412.0, no protege apropiadamente a Telerik.Web.UI.DialogParametersEncryptionKey o MachineKey, lo que facilita para los atacantes remotos superar los mecanismos de protección criptográfica, conllevando a un perdida de MachineKey, cargas o descargas arbitrarias de archivos, XSS o un compromiso de ViewState de ASP.NET. Progress Telerik UI for ASP.NET AJAX and Sitefinity have a cryptographic weakness in Telerik.Web.UI.dll that can be exploited to disclose encryption keys (Telerik.Web.UI.DialogParametersEncryptionKey and/or the MachineKey), perform cross-site-scripting (XSS) attacks, compromise the ASP.NET ViewState, and/or upload and download files. • https://www.exploit-db.com/exploits/43873 https://github.com/hlong12042/CVE-2017-9248 https://github.com/ictnamanh/CVE-2017-9248 http://www.securityfocus.com/bid/99965 http://www.telerik.com/blogs/security-alert-for-telerik-ui-for-asp.net-ajax-and-progress-sitefinity http://www.telerik.com/support/kb/aspnet-ajax/details/cryptographic-weakness • CWE-522: Insufficiently Protected Credentials •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in Telerik.ReportViewer.WebForms.dll in Telerik Reporting for ASP.NET WebForms Report Viewer control before R1 2017 SP2 (11.0.17.406) allows remote attackers to inject arbitrary web script or HTML via the bgColor parameter to Telerik.ReportViewer.axd. Fue encontrada una vulnerabilidad de tipo Cross-Site Scripting (XSS) en el archivo Telerik.ReportViewer.WebForms.dll en Telerik Reporting para el control Report Viewer de ASP.NET WebForms anterior a R1 2017 SP2 versión (11.0.17.406) permite a los atacantes remotos inyectar un script web o HTML arbitrario por medio del parámetro bgColor hacia Telerik.ReportViewer.axd. • http://www.telerik.com/support/whats-new/reporting/release-history/telerik-reporting-r1-2017-sp2-%28version-11-0-17-406%29 https://knowledgebase.progress.com/articles/Article/Security-Advisory-for-Resolving-Security-vulnerabilities-September-2018 https://www.veracode.com/blog/research/anatomy-cross-site-scripting-flaw-telerik-reporting-module • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 10%CPEs: 1EXPL: 4

Directory traversal vulnerability in report/reportViewAction.jsp in Progress Software OpenEdge 11.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the selection parameter. Vulnerabilidad de salto de directorio en report/reportViewAction.jsp en Progress Software OpenEdge 11.2 permite a atacantes remotos leer ficheros arbitrarios a través de un .. (punto punto) en el parámetro selection. Progress OpenEdge version 11.2 suffers from a directory traversal vulnerability. • https://www.exploit-db.com/exploits/35127 http://packetstormsecurity.com/files/129052/Progress-OpenEdge-11.2-Directory-Traversal.html http://www.exploit-db.com/exploits/35127 http://www.exploit-db.com/exploits/35207 https://www.xlabs.com.br/blog/?p=256 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.0EPSS: 4%CPEs: 1EXPL: 1

Buffer overflow in Ipswitch WS_FTP Server with SSH 6.1.0.0 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a long opendir command. Desbordamiento de búfer en Ipswitch WS_FTP Server con SSH 6.1.0.0. Permite a usuarios remotamente autentificados provocar una denegación de servicio (caída) y posiblemente ejecutar código de su elección a través de un comando opendir largo. • https://www.exploit-db.com/exploits/5044 http://secunia.com/advisories/28753 http://securityreason.com/securityalert/3609 http://www.securityfocus.com/archive/1/487441/100/0/threaded http://www.securityfocus.com/bid/27573 http://www.vupen.com/english/advisories/2008/0400/references • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •