9 results (0.002 seconds)

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 2

Untrusted search path vulnerability in the installation functionality in ActivePerl 5.16.1.1601, when installed in the top-level C:\ directory, allows local users to gain privileges via a Trojan horse DLL in the C:\Perl\Site\bin directory, which is added to the PATH system environment variable, as demonstrated by a Trojan horse wlbsctrl.dll file used by the "IKE and AuthIP IPsec Keying Modules" system service in Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 Release Preview. Vulnerabilidad de path de búsqueda no confiable en la funcionalidad de instalación de ActivePerl v5.16.1.1601, cuando está instalada en el directorio C:\, podría permitir a usuarios locales obtener privilegios a través de un fichero DLL troyanizado en el directorio C:\Perl\Site\bin, el cuales puede ser añadido a la variable de entorno PATH por un administrador, como se demostró con el fichero wlbsctrl.dll troyanizado usado en el servicio de sistema "IKE and AuthIP IPsec Keying Modules" en Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, y Windows 8 Release Preview. • https://www.exploit-db.com/exploits/28130 http://osvdb.org/86177 https://www.htbridge.com/advisory/HTB23108 •

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 2

Untrusted search path vulnerability in the installation functionality in ActiveTcl 8.5.12, when installed in the top-level C:\ directory, allows local users to gain privileges via a Trojan horse DLL in the C:\TD\bin directory, which is added to the PATH system environment variable, as demonstrated by a Trojan horse wlbsctrl.dll file used by the "IKE and AuthIP IPsec Keying Modules" system service in Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 Release Preview. Vulnerabilidad de path de búsqueda no confiable en la funcionalidad de instalación de ActiveTcl v8.5.12, cuando está instalada en el directorio C:\, podría permitir a usuarios locales obtener privilegios a través de un fichero DLL troyanizado en el directorio C:\TD\bin, el cuales puede ser añadido a la variable de entorno PATH por un adminsitrador, como se demostró con el fichero wlbsctrl.dll troyanizado usado en el servicio de sistema "IKE and AuthIP IPsec Keying Modules" en Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, y Windows 8 Release Preview. • https://www.exploit-db.com/exploits/28130 http://osvdb.org/86179 https://www.htbridge.com/advisory/HTB23108 •

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 2

Untrusted search path vulnerability in the installation functionality in ActivePython 3.2.2.3, when installed in the top-level C:\ directory, might allow local users to gain privileges via a Trojan horse DLL in the C:\Python27 or C:\Python27\Scripts directory, which may be added to the PATH system environment variable by an administrator, as demonstrated by a Trojan horse wlbsctrl.dll file used by the "IKE and AuthIP IPsec Keying Modules" system service in Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 Release Preview. NOTE: CVE disputes this issue because the unsafe PATH is established only by a separate administrative action that is not a default part of the ActivePython installation ** DISPUTADA** Vulnerabilidad de path de búsqueda no confiable en la funcionalidad de instalación de ActivePython v3.2.2.3, cuando está instalada en el directorio C:\, podría permitir a usuarios locales obtener privilegios a través de un fichero DLL troyanizado en los directorios C:\Python27 o C:\Python27\Scripts, los cuales pueden ser añadido a la variable de entorno PATH por un administrador, como se demostró con el fichero wlbsctrl.dll troyanizado usado en el servicio de sistema "IKE and AuthIP IPsec Keying Modules" en Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, y Windows 8 Release Preview. NOTA: CVE disputa esta vulnerabilidad debida a un problema con PATH, que es un problema administrativo, y no es una parte por defecto de la instalación de ActivePython. • https://www.exploit-db.com/exploits/28130 https://www.htbridge.com/advisory/HTB23108 •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

ActiveState ActivePerl 5.8.8.817 for Windows configures the site/lib directory with "Users" group permissions for changing files, which allows local users to gain privileges by creating a malicious sitecustomize.pl file in that directory. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information. • http://secunia.com/advisories/20328 http://www.osvdb.org/25974 http://www.securityfocus.com/bid/18269 http://www.vupen.com/english/advisories/2006/2140 https://exchange.xforce.ibmcloud.com/vulnerabilities/26915 •

CVSS: 7.5EPSS: 2%CPEs: 20EXPL: 2

Integer overflow in the duplication operator in ActivePerl allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large multiplier, which may trigger a buffer overflow. • https://www.exploit-db.com/exploits/24130 http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0878.html http://www.securityfocus.com/bid/10380 https://exchange.xforce.ibmcloud.com/vulnerabilities/16224 •