Page 4 of 25 results (0.012 seconds)

CVSS: 4.3EPSS: 83%CPEs: 1EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in qfsearch/AdminServlet in QuickFinder Server in Novell Open Enterprise Server 1.x allow remote attackers to inject arbitrary web script or HTML via (1) the siteloc parameter in a displayaddsite action, the site parameter in a (2) generalproperties or (3) clusterserviceproperties action, (4) the adminurl parameter in a global action, or (5) the print-list parameter. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en qfsearch/AdminServlet en QuickFinder Server en Novell Open Enterprise Server v1.x permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de (1) el parámetro "siteloc" en un acción displayaddsite, el parámetro "site" en (2)generalproperties o (3)acción clusterserviceproperties, (4) el parámetro "adminurl" en una acción global, o (5) el parámetro "print-list". • https://www.exploit-db.com/exploits/32795 http://osvdb.org/51941 http://packetstormsecurity.org/0902-exploits/nqfs-xss.txt http://secunia.com/advisories/33886 http://www.securityfocus.com/bid/33708 http://www.securitytracker.com/id?1021695 http://www.vupen.com/english/advisories/2009/0421 https://exchange.xforce.ibmcloud.com/vulnerabilities/48619 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 12EXPL: 0

yast2-backup 2.14.2 through 2.16.6 on SUSE Linux and Novell Linux allows local users to gain privileges via shell metacharacters in filenames used by the backup process. yast2-backup de 2.14.2 a 2.16.6 en SUSE Linux y Novell Linux permite a usuarios locales obtener privilegios a través de metacaracteres de consola en nombres de archivos usados por el proceso de copia de respaldo. • http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00003.html http://osvdb.org/50284 http://secunia.com/advisories/32832 http://www.securityfocus.com/bid/32464 https://exchange.xforce.ibmcloud.com/vulnerabilities/46879 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.3EPSS: 83%CPEs: 22EXPL: 0

nsFrameManager in Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by modifying properties of a file input element while it is still being initialized, then using the blur method to access uninitialized memory. nsFrameManager en Firefox v3.x antes de la v3.0.4, Firefox v2.x antes de la v2.0.0.18, Thunderbird 2.x antes de la v2.0.0.18, y SeaMonkey v1.x antes de la v1.1.13 permite a atacantes remotos producir una denegación de servicio (caída) y una posible ejecución de código a su elección modificación de las propiedades de un elemento de entrada de fichero mientras se inicia, cuando se esta utilizando el método blur para acceder a no ha sido inicializada. This vulnerability allows attackers to potentially execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists when a DOM method on a specific HTML form object is called before the object itself has actually completed it's initialization. This will lead to a call of uninitialized data which can result in code execution under the context of the current user. • http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html http://secunia.com/advisories/32684 http://secunia.com/advisories/32693 http://secunia.com/advisories/32694 http://secunia.com/advisories/32695 http://secunia.com/advisories/32713 http://secunia.com/advisories/32714 http://secunia.com/advisories/32715 http://secunia.com/advisories/32721 http://secunia.com/advisories/32778 http://secunia.com/advisories/32798 http://secunia.com/advisories/32845 http:// • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 5.0EPSS: 1%CPEs: 8EXPL: 0

The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) sometimes selects a weak cipher instead of an available stronger cipher, which makes it easier for remote attackers to sniff and decrypt an SSL protected session. La implementación del servidor SSL en NILE.NLM en Novell NetWare 6.5 y Novell Open Enterprise Server (OES) a veces selecciona un cifrado débil en lugar de un cifrado más fuerte disponible, lo que facilita a atacantes remotos rastrear y descifrar una sesión SSL protegida. • http://secunia.com/advisories/19324 http://securitytracker.com/id?1015799 http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html http://www.osvdb.org/24047 http://www.securityfocus.com/bid/17176 http://www.securityfocus.com/bid/64758 http://www.vupen.com/english/advisories/2006/1043 https://exchange.xforce.ibmcloud.com/vulnerabilities/25381 •

CVSS: 5.0EPSS: 1%CPEs: 8EXPL: 0

The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) allows a client to force the server to use weak encryption by stating that a weak cipher is required for client compatibility, which might allow remote attackers to decrypt contents of an SSL protected session. La implementación del servidor SSL en NILE.NLM en Novell NetWare 6.5 y Novell Open Enterprise Server (OES) permite a un cliente forzar el servidor para usar cifrado débil afirmando que se requiere un cifrado débil para la compatibilidad del cliente, lo que podría permitir a atacantes remotos descifrar contenidos de una sesión SSL protegida. • http://secunia.com/advisories/19324 http://securitytracker.com/id?1015799 http://support.novell.com/cgi-bin/search/searchtid.cgi?10100633.htm http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html http://www.osvdb.org/24048 http://www.securityfocus.com/bid/17176 http://www.securityfocus.com/bid/64758 http://www.vupen.com/english/advisories/2006/1043 https://exchange.xforce.ibmcloud.com/vulnerabilities/25382 •