Page 33 of 328 results (0.006 seconds)

CVSS: 4.6EPSS: 0%CPEs: 8EXPL: 2

The configuration of NetHack 3.4.3-r1 and earlier, Falcon's Eye 1.9.4a and earlier, and Slash'EM 0.0.760 and earlier on Gentoo Linux allows local users in the games group to modify saved games files to execute arbitrary code via buffer overflows and overwrite arbitrary files via symlink attacks. • http://bugs.gentoo.org/show_bug.cgi?id=122376 http://bugs.gentoo.org/show_bug.cgi?id=125902 http://bugs.gentoo.org/show_bug.cgi?id=127167 http://bugs.gentoo.org/show_bug.cgi?id=127319 http://secunia.com/advisories/19376 http://www.gentoo.org/security/en/glsa/glsa-200603-23.xml http://www.osvdb.org/24104 http://www.securityfocus.com/archive/1/428739/100/0/threaded http://www.securityfocus.com/archive/1/428743/100/0/threaded http://www.securityfocus.com&# •

CVSS: 7.5EPSS: 10%CPEs: 57EXPL: 1

Heap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and possibly earlier versions allows remote attackers to execute arbitrary code via a .PSD image file with a large number of layers. • http://marc.info/?l=bugtraq&m=110608222117215&w=2 http://www.debian.org/security/2005/dsa-646 http://www.gentoo.org/security/en/glsa/glsa-200501-37.xml http://www.idefense.com/application/poi/display?id=184&type=vulnerabilities http://www.redhat.com/support/errata/RHSA-2005-070.html http://www.redhat.com/support/errata/RHSA-2005-071.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9925 https://access.redhat.com/security/cve/CVE-2 •

CVSS: 7.2EPSS: 0%CPEs: 8EXPL: 0

Tomcat before 5.0.27-r3 in Gentoo Linux sets the default permissions on the init scripts as tomcat:tomcat, but executes the scripts with root privileges, which could allow local users in the tomcat group to execute arbitrary commands as root by modifying the scripts. • http://secunia.com/advisories/12296 http://www.gentoo.org/security/en/glsa/glsa-200408-15.xml http://www.securityfocus.com/bid/10951 https://exchange.xforce.ibmcloud.com/vulnerabilities/16993 •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

Portage before 2.0.50-r3 allows local users to overwrite arbitrary files via a hard link attack on the lockfiles. • http://secunia.com/advisories/11305 http://security.gentoo.org/glsa/glsa-200404-01.xml http://www.securityfocus.com/bid/10060 https://exchange.xforce.ibmcloud.com/vulnerabilities/15754 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.1EPSS: 1%CPEs: 111EXPL: 1

Format string vulnerability in wrapper.c in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16 allows remote attackers with CVSROOT commit access to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a wrapper line. • https://www.exploit-db.com/exploits/24182 ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html http://security.e-matters.de/advisories/092004.html http://www.securityfocus.com/bid/10499 https://exchange.xforce.ibmcloud.com/vulnerabilities/16365 •