Page 4 of 26 results (0.006 seconds)

CVSS: 5.8EPSS: 0%CPEs: 10EXPL: 1

Pulse Secure Desktop Client 5.3 up to and including R6.0 build 1769 on Windows has Insecure Permissions. Pulse Secure Desktop Client desde la versión 5.3 hasta la R6.0 build 1769 en Windows tiene permisos no seguros. • http://www.securityfocus.com/bid/106054 https://www.themissinglink.com.au/security-advisories-cve-2017-16878-0 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 8.6EPSS: 0%CPEs: 17EXPL: 1

Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy operator. Artifex Ghostscript 9.25 y anteriores permite que los atacantes omitan un mecanismo de protección de sandbox mediante vectores relacionados con el operador 1Policy. • http://git.ghostscript.com/?p=ghostpdl.git%3Bh=8d19fdf63f91f50466b08f23e2d93d37a4c5ea0b http://www.openwall.com/lists/oss-security/2018/10/16/2 http://www.securityfocus.com/bid/107451 https://access.redhat.com/errata/RHSA-2018:3834 https://bugs.chromium.org/p/project-zero/issues/detail?id=1696 https://bugs.ghostscript.com/show_bug.cgi?id=699963 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 https://lists.debian.org/debian-lts-announce/2018/10/msg00013.html https:&#x •

CVSS: 7.2EPSS: 0%CPEs: 9EXPL: 0

Pulse Secure Client 9.0R1 and 5.3RX before 5.3R5, when configured to authenticate VPN users during Windows Logon, can allow attackers to bypass Windows authentication and execute commands on the system with the privileges of Pulse Secure Client. The attacker must interrupt the client's network connectivity, and trigger a connection to a crafted proxy server with an invalid SSL certificate that allows certification-manager access, leading to the ability to browse local files and execute local programs. Pulse Secure Client 9.0R1 y versiones 5.3RX anteriores a la 5.3R5, al configurarse para autenticar a usuarios VPN durante el inicio de sesión en Windows, puede permitir que los atacantes omitan la autenticación de Windows y ejecuten comandos en el sistema con los privilegios de Pulse Secure Client. El atacante debe interrumpir la red del cliente y desencadenar una conexión a un servidor proxy manipulado con un certificado SSL no válido que permite el acceso certification-manager. Esto conduce a la capacidad de navegar por archivos locales y ejecutar programas locales. • https://www.mdsec.co.uk/2018/09/advisory-cve-2018-7572-pulse-secure-client-authentication-bypass • CWE-287: Improper Authentication •

CVSS: 5.3EPSS: 0%CPEs: 9EXPL: 0

The Pulse Secure Desktop (macOS) 5.3RX before 5.3R5 and 9.0R1 has a Privilege Escalation Vulnerability. Pulse Secure Desktop (macOS), en versiones 5.3RX anteriores a la 5.3R5 y versión 9.0R1, tiene una vulnerabilidad de escalada de privilegios. • https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43877 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

The Pulse Secure Desktop (macOS) has a Privilege Escalation Vulnerability. Pulse Secure Desktop (macOS) tiene una vulnerabilidad de escalada de privilegios. • https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43877 •