3 results (0.003 seconds)

CVSS: 7.6EPSS: 1%CPEs: 17EXPL: 0

rxvt-unicode before 9.20 does not properly handle OSC escape sequences, which allows user-assisted remote attackers to manipulate arbitrary X window properties and execute arbitrary commands. rxvt-unicode anterior a 9.20 no maneja debidamente secuencias de escape OSC, lo que permite a atacantes remotos asistidos por usuario manipular propiedades de ventana X y ejecutar comandos arbitrarios. • http://dist.schmorp.de/rxvt-unicode/Changes http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00026.html http://lists.opensuse.org/opensuse-updates/2014-06/msg00038.html http://seclists.org/oss-sec/2014/q2/204 http://www.debian.org/security/2014/dsa-2925 http://www.securityfocus.com/bid/67155 https://lists.fedoraproject.org/pipermail/package-announce/2014-May/133166.html https://lists.fedoraproject.org/pipermail/package-announce/2014-May/133195.html • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 2%CPEs: 19EXPL: 0

Buffer overflow in command.C for rxvt-unicode before 5.3 allows remote attackers to execute arbitrary code via a crafted file containing long escape sequences. • http://bugs.gentoo.org/show_bug.cgi?id=84680 http://www.gentoo.org/security/en/glsa/glsa-200503-23.xml •

CVSS: 4.6EPSS: 0%CPEs: 2EXPL: 0

RXVT-Unicode 3.4 and 3.5 does not properly close file descriptors, which allows local users to access the terminals of other users and possibly gain privileges. • http://cvs.schmorp.de/browse/rxvt-unicode/Changes?view=markup http://secunia.com/advisories/12299 http://www.osvdb.org/8710 http://www.securityfocus.com/bid/10959 https://exchange.xforce.ibmcloud.com/vulnerabilities/17000 •