Page 5 of 1223 results (0.017 seconds)

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974. Un desbordamiento de búfer en el repositorio de GitHub vim/vim versiones anteriores a 8.2.4974 • http://seclists.org/fulldisclosure/2022/Oct/28 http://seclists.org/fulldisclosure/2022/Oct/41 https://github.com/vim/vim/commit/4748c4bd64610cf943a431d215bb1aad51f8d0b4 https://huntr.dev/bounties/522076b2-96cb-4df6-a504-e6e2f64c171c https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG https://lists.fedoraproject.org/archives/list/package-anno • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 1

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968. Un desbordamiento de búfer en la región Heap de la memoria en el repositorio de GitHub vim/vim versiones anteriores a 8.2.4968 • http://seclists.org/fulldisclosure/2022/Oct/28 http://seclists.org/fulldisclosure/2022/Oct/41 https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813 https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG https://lists.fedoraproject.org/archives/list/package-anno • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where `runc exec --cap` created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. This bug has been fixed in runc 1.1.2. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. • https://github.com/opencontainers/runc/commit/d04de3a9b72d7a2455c1885fc75eb36d02cd17b5 https://github.com/opencontainers/runc/releases/tag/v1.1.2 https://github.com/opencontainers/runc/security/advisories/GHSA-f3fp-gc8g-vw66 https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AVPZBV7ISA7QKRPTC7ZXWKMIQI2HZEBB https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D77CKD3AXPMU4PMQIQI5Q74SI4JATNND • CWE-276: Incorrect Default Permissions •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

A vulnerability was found in Ignition where ignition configs are accessible from unprivileged containers in VMs running on VMware products. This issue is only relevant in user environments where the Ignition config contains secrets. The highest threat from this vulnerability is to data confidentiality. Possible workaround is to not put secrets in the Ignition config. Se ha encontrado una vulnerabilidad en Ignition en la que las configuraciones de encendido son accesibles desde contenedores no privilegiados en máquinas virtuales que son ejecutados en productos VMware. • https://bugzilla.redhat.com/show_bug.cgi?id=2082274 https://github.com/coreos/ignition/commit/4b70b44b430ecf8377a276e89b5acd3a6957d4ea https://github.com/coreos/ignition/issues/1300 https://github.com/coreos/ignition/issues/1315 https://github.com/coreos/ignition/pull/1350 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LY7LKGMQMXV6DGD263YQHNSLOJJ5VLV5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NP765L7TJI7CD4XVOHUWZVRYRH3FYBOR https:/& • CWE-863: Incorrect Authorization •

CVSS: 6.1EPSS: 0%CPEs: 4EXPL: 1

HTMLCreator release_stable_2020-07-29 was discovered to contain a cross-site scripting (XSS) vulnerability via the function _generateFilename. Se ha detectado que HTMLCreator versión release_stable_2020-07-29, contiene una vulnerabilidad de cross-site scripting (XSS) por medio de la función _generateFilename • https://github.com/splitbrain/dokuwiki/issues/3651 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DB7BXJKFALXHURED3OMJIQ4KEDGZOOWL https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JFL5KMLTSWOHTDHURW5W6YP2DV67IQFP https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZGKXK6TK27URC76FTX46Z6OLTKYIQK7E • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •