Количество 10
Количество 10

BDU:2021-01162
Уязвимость функции в autoar-extractor.c библеотеки gnome-autoar, позволяющая нарушителю раскрыть защищаемую информацию

CVE-2020-36241
autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.

CVE-2020-36241
autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.

CVE-2020-36241
autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.
CVE-2020-36241
autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNO ...

openSUSE-SU-2021:0390-1
Security update for gnome-autoar

SUSE-SU-2021:0687-1
Security update for gnome-autoar

SUSE-SU-2021:0664-1
Security update for gnome-autoar
GHSA-vm56-hj47-795x
autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location.
ELSA-2021-4381
ELSA-2021-4381: GNOME security, bug fix, and enhancement update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-01162 Уязвимость функции в autoar-extractor.c библеотеки gnome-autoar, позволяющая нарушителю раскрыть защищаемую информацию | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-36241 autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-36241 autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location. | CVSS3: 3.9 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-36241 autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
CVE-2020-36241 autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNO ... | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2021:0390-1 Security update for gnome-autoar | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:0687-1 Security update for gnome-autoar | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:0664-1 Security update for gnome-autoar | 0% Низкий | больше 4 лет назад | |
GHSA-vm56-hj47-795x autoar-extractor.c in GNOME gnome-autoar through 0.2.4, as used by GNOME Shell, Nautilus, and other software, allows Directory Traversal during extraction because it lacks a check of whether a file's parent is a symlink to a directory outside of the intended extraction location. | CVSS3: 5.5 | 0% Низкий | около 3 лет назад | |
ELSA-2021-4381 ELSA-2021-4381: GNOME security, bug fix, and enhancement update (MODERATE) | больше 3 лет назад |
Уязвимостей на страницу