Show filters
818 Total Results
Displaying 661-670 of 818
Sort by:
Attacker Value
Unknown
CVE-2019-11841
Disclosure Date: May 22, 2019 (last updated November 27, 2024)
A message-forgery issue was discovered in crypto/openpgp/clearsign/clearsign.go in supplementary Go cryptography libraries 2019-03-25. According to the OpenPGP Message Format specification in RFC 4880 chapter 7, a cleartext signed message can contain one or more optional "Hash" Armor Headers. The "Hash" Armor Header specifies the message digest algorithm(s) used for the signature. However, the Go clearsign package ignores the value of this header, which allows an attacker to spoof it. Consequently, an attacker can lead a victim to believe the signature was generated using a different message digest algorithm than what was actually used. Moreover, since the library skips Armor Header parsing in general, an attacker can not only embed arbitrary Armor Headers, but also prepend arbitrary text to cleartext messages without invalidating the signatures.
0
Attacker Value
Unknown
CVE-2019-11888
Disclosure Date: May 13, 2019 (last updated November 27, 2024)
Go through 1.12.5 on Windows mishandles process creation with a nil environment in conjunction with a non-nil token, which allows attackers to obtain sensitive information or gain privileges.
0
Attacker Value
Unknown
CVE-2019-11840
Disclosure Date: May 09, 2019 (last updated May 10, 2024)
An issue was discovered in the supplementary Go cryptography library, golang.org/x/crypto, before v0.0.0-20190320223903-b7391e95e576. A flaw was found in the amd64 implementation of the golang.org/x/crypto/salsa20 and golang.org/x/crypto/salsa20/salsa packages. If more than 256 GiB of keystream is generated, or if the counter otherwise grows greater than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications.
0
Attacker Value
Unknown
CVE-2019-11398
Disclosure Date: May 08, 2019 (last updated November 27, 2024)
Multiple cross-site scripting (XSS) vulnerabilities in UliCMS 2019.2 and 2019.1 allow remote attackers to inject arbitrary web script or HTML via the go parameter to admin/index.php, the go parameter to /admin/index.php?register=register, or the error parameter to admin/index.php?action=favicon.
0
Attacker Value
Unknown
CVE-2019-3564
Disclosure Date: May 06, 2019 (last updated November 08, 2023)
Go Facebook Thrift servers would not error upon receiving messages with containers of fields of unknown type. As a result, malicious clients could send short messages which would take a long time for the server to parse, potentially leading to denial of service. This issue affects Facebook Thrift prior to v2019.03.04.00.
0
Attacker Value
Unknown
CVE-2019-10897
Disclosure Date: April 09, 2019 (last updated November 08, 2023)
In Wireshark 3.0.0, the IEEE 802.11 dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-ieee80211.c by detecting cases in which the bit offset does not advance.
0
Attacker Value
Unknown
CVE-2019-10898
Disclosure Date: April 09, 2019 (last updated November 08, 2023)
In Wireshark 3.0.0, the GSUP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gsm_gsup.c by rejecting an invalid Information Element length.
0
Attacker Value
Unknown
CVE-2019-10900
Disclosure Date: April 09, 2019 (last updated November 08, 2023)
In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop. This was addressed in epan/dissectors/file-rbm.c by handling unknown object types safely.
0
Attacker Value
Unknown
CVE-2018-11789
Disclosure Date: March 21, 2019 (last updated November 08, 2023)
When accessing the heron-ui webpage, people can modify the file paths outside of the current container to access any file on the host. Example woule be modifying the parameter path= to go to the directory you would like to view. i.e. ..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd.
0
Attacker Value
Unknown
CVE-2019-9741
Disclosure Date: March 13, 2019 (last updated November 08, 2023)
An issue was discovered in net/http in Go 1.11.5. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the second argument to http.NewRequest with \r\n followed by an HTTP header or a Redis command.
0