Page 5 of 22 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 2

Open redirect vulnerability in the Console in Puppet Enterprise 2015.x and 2016.x before 2016.4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a // (slash slash) followed by a domain in the redirect parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6501. La vulnerabilidad de redirección abierta en la Consola en Puppet Enterprise 2015.x y 2016.x en versiones anteriores a 2016.4.0 permite a atacantes remotos redirigir a los usuarios a sitios web arbitrarios y llevar a cabo ataques de phishing mediante // (barra oblicua barra oblicua) seguida de un dominio en el parámetro de redirección. NOTA: esta vulnerabilidad existe debido a una corrección incompleta de CVE-2015-6501. Puppet Enterprise Web Interface versions prior to 2016.4.0 suffer from an open redirection vulnerability. • http://hyp3rlinx.altervista.org/advisories/PUPPET-AUTHENTICATION-REDIRECT.txt http://packetstormsecurity.com/files/139302/Puppet-Enterprise-Web-Interface-Open-Redirect.html http://www.securityfocus.com/archive/1/539618/100/0/threaded http://www.securityfocus.com/bid/93846 https://puppet.com/security/cve/cve-2016-5715 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 9.8EPSS: 0%CPEs: 7EXPL: 0

The pxp-agent component in Puppet Enterprise 2015.3.x before 2015.3.3 and Puppet Agent 1.3.x before 1.3.6 does not properly validate server certificates, which might allow remote attackers to spoof brokers and execute arbitrary commands via a crafted certificate. El componente pxp-agent en Puppet Enterprise 2015.3.x en versiones anteriores a 2015.3.3 y Puppet Agent 1.3.x en versiones anteriores a 1.3.6 no valida adecuadamente certificados de servidor, lo que podría permitir a atacantes remotos espiar brokers y ejecutar comandos arbitrarios a través de un certificado manipulado. • https://puppet.com/security/cve/CVE-2016-2786 https://security.gentoo.org/glsa/201606-02 • CWE-20: Improper Input Validation •