Page 33 of 6783 results (0.011 seconds)

CVSS: 8.1EPSS: 0%CPEs: 4EXPL: 0

22 Nov 2021 — When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to 1.16.1. Cuando PgBouncer está configurado para usar la autenticación "cert", un atacante de tipo "man-in-the-middle" puede inyectar consultas SQL arbitrarias cuando se establece una conexión por primera vez, a pesar del uso de la verificació... • http://www.pgbouncer.org/changelog.html#pgbouncer-116x • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') CWE-295: Improper Certificate Validation •

CVSS: 10.0EPSS: 0%CPEs: 5EXPL: 1

19 Nov 2021 — An out-of-bounds write vulnerability exists in the drill format T-code tool number functionality of Gerbv 2.7.0, dev (commit b5f1eacd), and the forked version of Gerbv (commit 71493260). A specially-crafted drill file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de escritura fuera de límites en la funcionalidad drill format T-code tool number de Gerbv versión 2.7.0, dev (commit b5f1eacd), y la versión forked de Gerbv (comm... • https://lists.debian.org/debian-lts-announce/2021/12/msg00003.html • CWE-390: Detection of Error Condition Without Action CWE-755: Improper Handling of Exceptional Conditions CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

19 Nov 2021 — Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file Un gran bucle en el disector PNRP en Wireshark versiones 3.4.0 a 3.4.9 y versiones 3.2.0 a 3.2.17 permite la denegación de servicio a través de la inyección de paquetes o un archivo de captura manipulado Multiple vulnerabilities have been discovered in Wireshark, a network protocol analyzer which could result in denial of service or the execution of arbitrary... • https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39923.json • CWE-834: Excessive Iteration •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 1

19 Nov 2021 — vim is vulnerable to Heap-based Buffer Overflow vim es vulnerable al desbordamiento del búfer en la región Heap de la memoria It was discovered that vim incorrectly handled parsing of filenames in its search functionality. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 21.10. It was discovered that vim incorrectly handled memory when opening and searching the contents of certain files. If a... • http://www.openwall.com/lists/oss-security/2022/01/15/1 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 7EXPL: 0

19 Nov 2021 — Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to XSS in handling an attachment's filename extension when displaying a MIME type warning message. Roundcube versiones anteriores a 1.3.17 y versiones 1.4.x anteriores a 1.4.12, es propenso a un ataque de tipo XSS en el manejo de la extensión del nombre del archivo adjunto cuando se muestra un mensaje de advertencia de tipo MIME It was discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, did not properly sanitize reques... • https://bugs.debian.org/1000156 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 70%CPEs: 7EXPL: 1

19 Nov 2021 — Roundcube before 1.3.17 and 1.4.x before 1.4.12 is prone to a potential SQL injection via search or search_params. Roundcube versiones anteriores a 1.3.17 y versiones 1.4.x anteriores a 1.4.12, es propenso a una potencial inyección SQL por medio de los parámetros search o search_params It was discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, did not properly sanitize requests and mail messages. This would allow an attacker to perform Cross-Side Scripting (XSS) or SQL injec... • https://github.com/pentesttoolscom/roundcube-cve-2021-44026 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 1

19 Nov 2021 — A code execution vulnerability exists in the dwgCompressor::decompress18() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de ejecución de código en la funcionalidad dwgCompressor::decompress18() de LibreCad libdxfrw versión 2.2.0-rc2-19-ge02f3580. Un archivo .dwg especialmente diseñado puede conllevar a una escritura fuera de lím... • https://lists.debian.org/debian-lts-announce/2021/12/msg00002.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 1

19 Nov 2021 — A code execution vulnerability exists in the dwgCompressor::copyCompBytes21 functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de ejecución de código en la funcionalidad dwgCompressor::copyCompBytes21 de LibreCad libdxfrw versión 2.2.0-rc2-19-ge02f3580. Un archivo .dwg especialmente diseñado puede conllevar a un desbordamiento del bú... • https://lists.debian.org/debian-lts-announce/2021/12/msg00002.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 1

19 Nov 2021 — A code execution vulnerability exists in the dxfRW::processLType() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dxf file can lead to a use-after-free vulnerability. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de ejecución de código en la funcionalidad dxfRW::processLType() de LibreCad libdxfrw versión 2.2.0-rc2-19-ge02f3580. Un archivo .dxf especialmente diseñado puede conllevar a una vulnerabilidad de uso de memor... • https://lists.debian.org/debian-lts-announce/2021/12/msg00002.html • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 1

19 Nov 2021 — vim is vulnerable to Use After Free vim es vulnerable a un Uso de Memoria previamente Liberada It was discovered that vim incorrectly handled parsing of filenames in its search functionality. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 21.10. It was discovered that vim incorrectly handled memory when opening and searching the contents of certain files. If a user was tricked into opening ... • http://www.openwall.com/lists/oss-security/2022/01/15/1 • CWE-416: Use After Free •