Page 3 of 13 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 6EXPL: 2

Wire before 2020-10-16 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a format string. This affects Wire AVS (Audio, Video, and Signaling) 5.3 through 6.x before 6.4, the Wire Secure Messenger application before 3.49.918 for Android, and the Wire Secure Messenger application before 3.61 for iOS. This occurs via the value parameter to sdp_media_set_lattr in peerflow/sdp.c. Wire antes de 16-10-2020, permite a atacantes remotos causar una denegación de servicio (bloqueo de aplicación) o posiblemente ejecutar código arbitrario por medio de una cadena de formato. Esto afecta a Wire AVS (Audio, Video, y Signaling) versiones 5.3 hasta 6.x anteriores a 6.4, la aplicación Wire Secure Messenger versiones anteriores a 3.49.918 para Android y la aplicación Wire Secure Messenger versiones anteriores a 3.61 para iOS. • http://github.security.telekom.com/2020/11/wire-secure-messenger-format-string-vulnerability.html https://github.com/wireapp/wire-audio-video-signaling/issues/23#issuecomment-710075689 • CWE-134: Use of Externally-Controlled Format String •

CVSS: 8.0EPSS: 1%CPEs: 1EXPL: 2

In Wire before 3.20.x, `shell.openExternal` was used without checking the URL. This vulnerability allows an attacker to execute code on the victims machine by sending messages containing links with arbitrary protocols. The victim has to interact with the link and sees the URL that is opened. The issue was patched by implementing a helper function which checks if the URL's protocol is common. If it is common, the URL will be opened externally. • https://benjamin-altpeter.de/shell-openexternal-dangers https://github.com/wireapp/wire-desktop/commit/b3705fffa75a03f055530f55a754face5ac0623b https://github.com/wireapp/wire-desktop/security/advisories/GHSA-5gpx-9976-ggpm • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

The Wire application before 2018-03-07 for Android allows attackers to write to pathnames outside of the downloads directory via a ../ in a filename of a received file, related to AssetService.scala. La aplicación Wire, en versiones anteriores a 2018-03-07 para Android, permite que atacantes escriban en nombres de ruta fuera del directorio de descargas mediante un ../ en el nombre de archivo de un archivo recibido. Esto se relaciona con AssetService.scala. • https://www.x41-dsec.de/reports/X41-Kudelski-Wire-Security-Review-Android.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •