Page 36 of 400 results (0.008 seconds)

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

11 Feb 2019 — Insufficient policy validation in ServiceWorker in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. La validación de políticas insuficiente en ServiceWorker en Google Chrome, en versiones anteriores a la 72.0.3626.81, permitía a un atacante remoto omitir las restricciones de navegación en una página HTML manipulada. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 72.0.3626.81. Issues a... • http://www.securityfocus.com/bid/106767 • CWE-862: Missing Authorization •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

11 Feb 2019 — Insufficient restrictions on what can be done with Apple Events in Google Chrome on macOS prior to 72.0.3626.81 allowed a local attacker to execute JavaScript via Apple Events. Las restricciones insuficientes relativas a las capacidades de los eventos de Apple en Google Chrome en macOS, en versiones anteriores a 72.0.3626.81, permitía a un atacante local ejecutar JavaScript mediante los eventos de Apple. Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 72.0... • http://www.securityfocus.com/bid/106767 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 0

11 Feb 2019 — Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name. La gestión incorrecta de un carácter fácil de confundir en Omnibox en Google Chrome, en versiones anteriores a la 72.0.3626.81, permitía que un atacante remoto suplante el contenido del Omnibox (barra de URL) mediante un nombre de dominio manipulado. Chromium is an open-source web browser, powered by WebKit. This up... • http://www.securityfocus.com/bid/106767 •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 1

08 Feb 2019 — An issue was discovered in gsi-openssh-server 7.9p1 on Fedora 29. If PermitPAMUserChange is set to yes in the /etc/gsissh/sshd_config file, logins succeed with a valid username and an incorrect password, even though a failure entry is recorded in the /var/log/messages file. Se ha descubierto un problema en gsi-openssh-server 7.9p1 en Fedora 29. Si PermitPAMUserChange está configurado como "yes" en el archivo /etc/gsissh/sshd_config, los inicios de sesión se realizan con éxito con un nombre de usuario válido... • https://bugzilla.redhat.com/show_bug.cgi?id=1673802 • CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 3%CPEs: 13EXPL: 1

07 Feb 2019 — SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c. SDL (Simple DirectMedia Layer), hasta la versión 1.2.15 y en versiones 2.x hasta la 2.0.9, tiene una sobrelectura de búfer en SDL_LoadWAV_RW en audio/SDL_wave.c. Simple DirectMedia Layer is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Issues addressed include buffer over-read and buffer overflow vulnerabilities... • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 1%CPEs: 12EXPL: 1

04 Feb 2019 — libarchive version commit bf9aec176c6748f0ee7a678c5f9f9555b9a757c1 onwards (release v3.0.2 onwards) contains a CWE-125: Out-of-bounds Read vulnerability in 7zip decompression, archive_read_support_format_7zip.c, header_bytes() that can result in a crash (denial of service). This attack appears to be exploitable via the victim opening a specially crafted 7zip file. libarchive en versiones desde el commit con ID bf9aec176c6748f0ee7a678c5f9f9555b9a757c1 y siguientes (desde la versión v3.0.2) contiene una vulne... • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 1%CPEs: 11EXPL: 0

04 Feb 2019 — libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS by infinite loop. This attack appears to be exploitable via the victim opening a specially crafted ISO9660 file. libarchive, en versiones desde el commit con ID 5a98dcf8a86364b3c2c469c85b93647dfb139961 (desde la ve... • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00055.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 9.8EPSS: 8%CPEs: 10EXPL: 0

04 Feb 2019 — Insufficient sanitization of arguments passed to rsync can bypass the restrictions imposed by rssh, a restricted shell that should restrict users to perform only rsync operations, resulting in the execution of arbitrary shell commands. El saneamiento insuficiente de los argumentos que se pasan a rsync puede omitir las restricciones impuestas por rssh, un shell restringido que debería hacer que los usuarios solo puedan realizar operaciones rsync, lo que resulta en la ejecución de comandos shell arbitrarios. ... • http://seclists.org/fulldisclosure/2021/May/78 • CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •

CVSS: 9.8EPSS: 7%CPEs: 10EXPL: 0

04 Feb 2019 — Insufficient sanitization of environment variables passed to rsync can bypass the restrictions imposed by rssh, a restricted shell that should restrict users to perform only rsync operations, resulting in the execution of arbitrary shell commands. El saneamiento insuficiente de las variables de entorno que se pasan a rsync puede omitir las restricciones impuestas por rssh, un shell restringido que debería hacer que los usuarios solo puedan realizar operaciones rsync, lo que resulta en la ejecución de comand... • http://seclists.org/fulldisclosure/2021/May/78 • CWE-665: Improper Initialization •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 1

30 Jan 2019 — rssh version 2.3.4 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in allowscp permission that can result in Local command execution. This attack appear to be exploitable via An authorized SSH user with the allowscp permission. rssh 2.3.4 contiene un CWE-77: neutralización indebida de elementos especiales empleados en un comando (inyección de comandos) en el permiso allowscp que puede resultar en la ejecución local de comandos. El ataque p... • http://seclists.org/fulldisclosure/2021/May/78 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •