

Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages. This flaw is due to an incomplete fix for CVE-2020-1747. This flaw allows an attacker to execute arbitrary code on the system by abusing the python/object/new constructor. Applications that use the library to process untrusted input may be vulnerable to this flaw. Successful exploitation could lead to arbitrary file system write.Ī vulnerability was discovered in the PyYAML library in versions before 5.4, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader.

Successful exploitation could lead to privilege escalation.Īdobe Creative Cloud Desktop Application versions 5.1 and earlier have a symlink vulnerability vulnerability. When a new IRC message 005 is received with longer nick prefixes, a buffer overflow and possibly a crash can happen when a new mode is set for a nick.Īdobe Creative Cloud Desktop Application versions 5.1 and earlier have an insecure file permissions vulnerability. Irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel mode).Īn issue was discovered in WeeChat before 2.7.1 (0.3.4 to 2.7 are affected). This is related to symfony/dependency-injection. In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, when service ids allow user input, this could allow for SQL Injection and remote code execution. The PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 does not prevent directory traversal, which allows attackers to bypass a deserialization protection mechanism, as demonstrated by a phar:///path/bad.phar/./good.phar URL.
#Set.a.light 3d studio 2.00.07 x64 software#
This vulnerability affects Cisco devices that are running Cisco IOS XE Software Release Fuji 16.7.1 or Fuji 16.8.1 and are configured to use AAA for login authentication. A successful exploit could allow the attacker to execute arbitrary code on the affected device or cause the affected device to reload, resulting in a DoS condition. An attacker could exploit this vulnerability by attempting to authenticate to an affected device. The vulnerability is due to incorrect memory operations that the affected software performs when the software parses a username during login authentication. NOTE: this vulnerability exists because of an incorrect fix for CVE-2016-10033.Ī vulnerability in the authentication, authorization, and accounting (AAA) security services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device or cause an affected device to reload, resulting in a denial of service (DoS) condition.

The isMail transport in PHPMailer before 5.2.20 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code by leveraging improper interaction between the escapeshellarg function and internal escaping performed in the mail function in PHP. The mailSend function in the isMail transport in PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \\" (backslash double quote) in a crafted Sender property. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.Īn elevated privileges issue related to Spring MVC calls impacts Code Insight v7.x releases up to and including 2020 R1 (7.11.0-64). On version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4.1, 13.1.x before 13.1.4, 12.1.x before 12.1.6, and 11.6.x before 11.6.5.3, an authenticated user may perform a privilege escalation on the BIG-IP Advanced WAF and ASM Configuration utility. This issue may lead to remote code execution if a client of the library calls the vulnerable method with untrusted input. In ssh2 before version 1.4.0 there is a command injection vulnerability. Ssh2 is client and server modules written in pure JavaScript for node.js.
