Page 4 of 17 results (0.048 seconds)

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 1

WebYaST 1.3 uses weak permissions for config/initializers/secret_token.rb, which allows local users to gain privileges by reading the Rails secret token from this file. WebYaST v1.3 usa permisos débiles en config/initializers/secret_token.rb, lo que permite a usuarios locales obtener privilegios mediante la lectura del token secreto de Rails de este archivo. • http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00001.html https://bugzilla.novell.com/show_bug.cgi?id=851116 https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 95%CPEs: 9EXPL: 2

nginx 0.8.41 through 1.4.3 and 1.5.x before 1.5.7 allows remote attackers to bypass intended restrictions via an unescaped space character in a URI. nginx 0.8.41 hasta la versión 1.4.3 y 1.5.x anterior a la versión 1.5.7 permite a atacantes remotos evadir restricciones intencionadas a través de un carácter de espacio sin escape en una URI. • https://www.exploit-db.com/exploits/38846 https://github.com/cyberharsh/Nginx-CVE-2013-4547 http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00007.html http://lists.opensuse.org/opensuse-updates/2013-11/msg00084.html http://lists.opensuse.org/opensuse-updates/2013-11/msg00118.html http://lists.opensuse.org/opensuse-updates/2013-11/msg00119.html http://mailman.nginx.org/pipermail/nginx-announce/2013/000125.html http://secunia.com/advisories/55757 http://secunia.com/advisor • CWE-116: Improper Encoding or Escaping of Output •