Page 3 of 263 results (0.012 seconds)

CVSS: 5.0EPSS: 0%CPEs: 141EXPL: 1

Directory traversal vulnerability in actionpack/lib/action_dispatch/middleware/static.rb in Action Pack in Ruby on Rails 3.x before 3.2.21, 4.0.x before 4.0.12, 4.1.x before 4.1.8, and 4.2.x before 4.2.0.beta4, when serve_static_assets is enabled, allows remote attackers to determine the existence of files outside the application root via vectors involving a \ (backslash) character, a similar issue to CVE-2014-7818. Una vulnerabilidad de salto de directorio en actionpack/lib/action_dispatch/middleware/static.rb en el Action Pack de Ruby on Rails 3.x anterior a 3.2.21, 4.0.x anterior a 4.0.12, 4.1.x anterior a 4.1.8, y 4.2.x anterior a 4.2.0.beta4, cuando serve_static_assets está activado, permite a atacantes remotos determinar la existencia de ficheros fuera de la aplicación root a través de vectores que implican un carácter \ (barra invertida), un problema similar al CVE-2014-7818. • http://lists.opensuse.org/opensuse-updates/2014-11/msg00112.html http://www.securityfocus.com/bid/71183 https://groups.google.com/forum/message/raw?msg=rubyonrails-security/rMTQy4oRCGk/loS_CRS8mNEJ https://puppet.com/security/cve/cve-2014-7829 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 5EXPL: 0

Multiple integer overflows in client/X11/xf_graphics.c in FreeRDP allow remote attackers to have an unspecified impact via the width and height to the (1) xf_Pointer_New or (2) xf_Bitmap_Decompress function, which causes an incorrect amount of memory to be allocated. Múltiples desbordamientos de enteros en client/x11/xf_graphics.c en FreeRDP permite a atacantes remotos tener un impacto no especificado a través de la anchura y la altura de la función (1) xf_Pointer_New o (2) xf_Bitmap_Decompress, lo que provoca que se intenten asignar cantidades incorrectas de memoria. • http://advisories.mageia.org/MGASA-2014-0287.html http://lists.opensuse.org/opensuse-updates/2014-07/msg00008.html http://seclists.org/oss-sec/2014/q2/365 http://security.gentoo.org/glsa/glsa-201412-18.xml http://www.mandriva.com/security/advisories?name=MDVSA-2015:171 http://www.securityfocus.com/bid/67670 https://bugzilla.redhat.com/show_bug.cgi?id=998934 https://github.com/FreeRDP/FreeRDP/issues/1871 https://github.com/FreeRDP/FreeRDP/pull/1874 • CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 1%CPEs: 99EXPL: 0

The _gnutls_ecc_ansi_x963_export function in gnutls_ecc.c in GnuTLS 3.x before 3.1.28, 3.2.x before 3.2.20, and 3.3.x before 3.3.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted (1) Elliptic Curve Cryptography (ECC) certificate or (2) certificate signing requests (CSR), related to generating key IDs. La función _gnutls_ecc_ansi_x963_export en gnutls_ecc.c en GnuTLS 3.x anterior a 3.1.28, 3.2.x anterior a 3.2.20, y 3.3.x anterior a 3.3.10 permite a atacantes remotos causar una denegación de servicio (escritura fuera de rango) a través de un certificado malicioso ECC de tipo (1) curva elíptica criptográfica o (2) peticiones de solicitudes de firma de certificado (CSR), relacionado con la generación de key IDs. An out-of-bounds memory write flaw was found in the way GnuTLS parsed certain ECC (Elliptic Curve Cryptography) certificates or certificate signing requests (CSR). A malicious user could create a specially crafted ECC certificate or a certificate signing request that, when processed by an application compiled against GnuTLS (for example, certtool), could cause that application to crash or execute arbitrary code with the permissions of the user running the application. • http://lists.opensuse.org/opensuse-updates/2014-11/msg00084.html http://rhn.redhat.com/errata/RHSA-2014-1846.html http://secunia.com/advisories/59991 http://secunia.com/advisories/62284 http://secunia.com/advisories/62294 http://www.ubuntu.com/usn/USN-2403-1 https://bugzilla.redhat.com/show_bug.cgi?id=1161443 https://access.redhat.com/security/cve/CVE-2014-8564 • CWE-122: Heap-based Buffer Overflow CWE-310: Cryptographic Issues •

CVSS: 4.3EPSS: 0%CPEs: 137EXPL: 0

Directory traversal vulnerability in actionpack/lib/action_dispatch/middleware/static.rb in Action Pack in Ruby on Rails 3.x before 3.2.20, 4.0.x before 4.0.11, 4.1.x before 4.1.7, and 4.2.x before 4.2.0.beta3, when serve_static_assets is enabled, allows remote attackers to determine the existence of files outside the application root via a /..%2F sequence. Vulnerabilidad de salto de directorio en actionpack/lib/action_dispatch/middleware/static.rb en Action Pack en Ruby on Rails 3.x anterior a 3.2.20, 4.0.x anterior a 4.0.11, 4.1.x anterior a 4.1.7, y 4.2.x anterior a 4.2.0.beta3, cuando serve_static_assets está habilitado, permite a atacantes remotos determinar la existencia de ficheros fuera del root de la aplicación a través de una secuencia /..%2F. • http://lists.opensuse.org/opensuse-updates/2014-11/msg00112.html https://groups.google.com/forum/message/raw?msg=rubyonrails-security/dCp7duBiQgo/v_R_8PFs5IwJ https://puppet.com/security/cve/cve-2014-7829 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 2%CPEs: 6EXPL: 0

The blowfishECB function in core/cipher.cpp in Quassel IRC 0.10.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a malformed string. La función blowfishECB en core/cipher.cpp en Quassel IRC 0.10.0 permite a atacantes remotos causar una denegación de servicio (lectura fuera de rango) a través de una cadena malformada. • http://bugs.quassel-irc.org/issues/1314 http://lists.opensuse.org/opensuse-updates/2014-11/msg00028.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00046.html http://lists.opensuse.org/opensuse-updates/2015-03/msg00068.html http://secunia.com/advisories/61932 http://secunia.com/advisories/62035 http://secunia.com/advisories/62261 http://www.debian.org/security/2014/dsa-3063 http://www.debian.org/security/2014/dsa-3068 http://www.ubuntu.com/usn/USN-2401-1 h • CWE-125: Out-of-bounds Read •