Page 61 of 345 results (0.006 seconds)

CVSS: 4.4EPSS: 0%CPEs: 8EXPL: 1

In NetworkManager 0.9.2.0, when a new wireless network was created with WPA/WPA2 security in AdHoc mode, it created an open/insecure network. En NetworkManager versión 0.9.2.0, cuando una nueva red inalámbrica fue creada con seguridad WPA/WPA2 en modo AdHoc, creó una red abierta y no segura. • http://lists.opensuse.org/opensuse-updates/2012-09/msg00049.html http://www.openwall.com/lists/oss-security/2012/06/15/2 http://www.openwall.com/lists/oss-security/2012/06/15/4 http://www.ubuntu.com/usn/USN-1483-1 http://www.ubuntu.com/usn/USN-1483-2 https://access.redhat.com/security/cve/cve-2012-2736 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-2736 https://security-tracker.debian.org/tracker/CVE-2012-2736 • CWE-306: Missing Authentication for Critical Function •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks. NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-5031. ModSecurity anterior a v2.6.6, cuando se utiliza con PHP, no maneja correctamente las comillas simples al principio de un valor de un parámetro en el campo Content-Disposition de una solicitud con un multipart/form-data Content-Type, permite control remoto atacantes para eludir las reglas de filtrado y llevar a cabo otros ataques como secuencias de comandos en sitios cruzados (XSS). NOTA: esta vulnerabilidad existe debido a una solución incompleta para CVE-2009-5031. Parodia versions 6.8 and below suffer from multiple remote SQL injection vulnerabilities. • http://blog.ivanristic.com/2012/06/modsecurity-and-modsecurity-core-rule-set-multipart-bypasses.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00020.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00025.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00031.html http://mod-security.svn.sourceforge.net/viewvc/mod-security/m2/branches/2.6.x/CHANGES http://mod-security.svn.sourceforge.net/viewvc/mod-security/m2/trunk/CHANGES?r1=1920&r2=1919&pathrev=1920 http:/&# •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

internal/cimxml/sax/NodeFactory.java in Standards-Based Linux Instrumentation for Manageability (SBLIM) Common Information Model (CIM) Client (aka sblim-cim-client2) before 2.1.12 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted XML file. internal/cimxml/sax/NodeFactory.java en el cliente Common Information Model (CIM) de Standards-Based Linux Instrumentation for Manageability (SBLIM) (también conocido como sblim-cim-client2) anterior a 2.1.12 procesa valores hash sin restringir la posibilidad de provocar colisiones de hash previsibles, lo que permite a atacantes dependientes de contexto causar una denegación de servicio (consumo de CPU) a través de un archivo XML manipulado. • http://lists.opensuse.org/opensuse-updates/2012-12/msg00015.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00038.html http://rhn.redhat.com/errata/RHSA-2012-0987.html http://sblim.cvs.sourceforge.net/viewvc/sblim/jsr48-client/src/org/sblim/cimclient/internal/cimxml/sax/NodeFactory.java?view=log#rev1.7 http://sourceforge.net/p/sblim/bugs/2381 https://access.redhat.com/security/cve/CVE-2012-2328 https://bugzilla.redhat.com/show_bug.cgi?id=819733 • CWE-310: Cryptographic Issues •

CVSS: 9.3EPSS: 1%CPEs: 25EXPL: 0

Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS X; before 10.3.183.20 and 11.x before 11.2.202.236 on Linux; before 11.1.111.10 on Android 2.x and 3.x; and before 11.1.115.9 on Android 4.x, and Adobe AIR before 3.3.0.3610, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2034. Adobe Flash Player anterior a v10.3.183.20 y v11.x anterior a v11.3.300.257 en Windows y Mac OS X; anterior a v10.3.183.20 y v11.x anterior a v11.2.202.236 en Linux; anterior a v11.1.111.10 en Android v2.x y v3.x; y anterior a v11.1.115.9 en Android v4.x, y Adobe AIR anterior a v3.3.0.3610, permite a atacantes ejecutar comandos o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, es una vulnerabilidad distinta a CVE-2012-2034. • http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html http://rhn.redhat.com/errata/RHSA-2012-0722.html http://www.adobe.com/support/security/bulletins/apsb12-14.html https://access.redhat.com/security/cve/CVE-2012-2037 https://bugzilla.redhat.com/show_bug.cgi?id=830310 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 1%CPEs: 25EXPL: 0

Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS X; before 10.3.183.20 and 11.x before 11.2.202.236 on Linux; before 11.1.111.10 on Android 2.x and 3.x; and before 11.1.115.9 on Android 4.x, and Adobe AIR before 3.3.0.3610, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2037. Adobe Flash Player anterior a v10.3.183.20 y v11.x anterior a v11.3.300.257 en Windows y Mac OS X; anterior a v10.3.183.20 y v11.x anterior a v11.2.202.236 en Linux; anterior a v11.1.111.10 en Android v2.x y v3.x; y anterior a v11.1.115.9 en Android v4.x, y Adobe AIR anterior a v3.3.0.3610, permite a atacantes ejecutar comandos o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, es una vulnerabilidad distinta a CVE-2012-2034. Adobe Flash Player contains a memory corruption vulnerability that allows for remote code execution or denial-of-service (DoS). • http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html http://rhn.redhat.com/errata/RHSA-2012-0722.html http://www.adobe.com/support/security/bulletins/apsb12-14.html https://access.redhat.com/security/cve/CVE-2012-2034 https://bugzilla.redhat.com/show_bug.cgi?id=830310 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •