Page 7 of 233 results (0.005 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

rhn-proxy: may transmit credentials over clear-text when accessing RHN Satellite rhn-proxy: puede transmitir credenciales sobre texto sin cifrar cuando se accesa a RHN Satellite. • https://access.redhat.com/security/cve/cve-2012-5562 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-5562 https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-5562 • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 6.5EPSS: 0%CPEs: 11EXPL: 1

Nokogiri gem 1.5.x and 1.6.x has DoS while parsing XML entities by failing to apply limits La gema Nokogiri versiones 1.5.x y 1.6.x, tienebn una DoS durante el análisis de entidades XML al fallar para aplicar límites. • http://www.openwall.com/lists/oss-security/2013/12/27/2 http://www.securityfocus.com/bid/64513 https://access.redhat.com/security/cve/cve-2013-6461 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-6461 https://exchange.xforce.ibmcloud.com/vulnerabilities/90059 https://security-tracker.debian.org/tracker/CVE-2013-6461 • CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •

CVSS: 6.5EPSS: 0%CPEs: 11EXPL: 1

Nokogiri gem 1.5.x has Denial of Service via infinite loop when parsing XML documents La gema Nokogiri versiones 1.5.x, tiene una Denegación de Servicio por medio de un bucle infinito cuando se analizan documentos XML. • http://www.openwall.com/lists/oss-security/2013/12/27/2 http://www.securityfocus.com/bid/64513 https://access.redhat.com/security/cve/cve-2013-6460 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-6460 https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-6460 https://exchange.xforce.ibmcloud.com/vulnerabilities/90058 https://security-tracker.debian.org/tracker/CVE-2013-6460 • CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •

CVSS: 9.1EPSS: 0%CPEs: 10EXPL: 0

From Eclipse OpenJ9 0.15 to 0.16, access to diagnostic operations such as causing a GC or creating a diagnostic file are permitted without any privilege checks. Eclipse OpenJ9 desde las versiones 0.15 hasta 0.16, se accede a operaciones de diagnóstico tales como causar un GC o crear un archivo de diagnóstico sin ninguna comprobación de privilegios. • https://access.redhat.com/errata/RHSA-2019:4113 https://access.redhat.com/errata/RHSA-2019:4115 https://access.redhat.com/errata/RHSA-2020:0006 https://access.redhat.com/errata/RHSA-2020:0046 https://bugs.eclipse.org/bugs/show_bug.cgi?id=552129 https://access.redhat.com/security/cve/CVE-2019-17631 https://bugzilla.redhat.com/show_bug.cgi?id=1779880 • CWE-269: Improper Privilege Management CWE-285: Improper Authorization •

CVSS: 4.2EPSS: 0%CPEs: 19EXPL: 0

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Deployment). The supported version that is affected is Java SE: 8u221; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. • http://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://access.redhat.com/errata/RHSA-2019:4113 https://access.redhat.com/errata/RHSA-2019:4115 https://access.redhat.com/errata/RHSA-2020:0006 https://access.redhat.com/errata/RHSA-2020:0046 https://security.netapp.com/advisory/ntap-20191017-0001 https://access.redhat.com/security/cve/CVE-2019-2996 https://bugzilla.redhat.com/show_bug.cgi?id=1778942 •