Количество 13
Количество 13

CVE-2024-5742
A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file. If Nano is killed while editing, a file it saves to an emergency file with the permissions of the running user provides a window of opportunity for attackers to escalate privileges through a malicious symlink.

CVE-2024-5742
A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file. If Nano is killed while editing, a file it saves to an emergency file with the permissions of the running user provides a window of opportunity for attackers to escalate privileges through a malicious symlink.

CVE-2024-5742
A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file. If Nano is killed while editing, a file it saves to an emergency file with the permissions of the running user provides a window of opportunity for attackers to escalate privileges through a malicious symlink.

CVE-2024-5742
CVE-2024-5742
A vulnerability was found in GNU Nano that allows a possible privilege ...

openSUSE-SU-2024:0157-2
Security update for nano

openSUSE-SU-2024:0157-1
Security update for nano

RLSA-2024:6986
Low: nano security update
GHSA-ffhx-2rrf-9c23
A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file. If Nano is killed while editing, a file it saves to an emergency file with the permissions of the running user provides a window of opportunity for attackers to escalate privileges through a malicious symlink.
ELSA-2024-9430
ELSA-2024-9430: nano security update (LOW)
ELSA-2024-6986
ELSA-2024-6986: nano security update (LOW)

BDU:2024-06879
Уязвимость текстового редактора Nano, связанная с ошибками обработки временных файлов, позволяющая нарушителю оказать воздействие на целостность данных

ROS-20241015-05
Уязвимость nano
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-5742 A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file. If Nano is killed while editing, a file it saves to an emergency file with the permissions of the running user provides a window of opportunity for attackers to escalate privileges through a malicious symlink. | CVSS3: 6.7 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-5742 A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file. If Nano is killed while editing, a file it saves to an emergency file with the permissions of the running user provides a window of opportunity for attackers to escalate privileges through a malicious symlink. | CVSS3: 6.7 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-5742 A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file. If Nano is killed while editing, a file it saves to an emergency file with the permissions of the running user provides a window of opportunity for attackers to escalate privileges through a malicious symlink. | CVSS3: 6.7 | 0% Низкий | около 1 года назад |
![]() | CVSS3: 6.7 | 0% Низкий | 7 месяцев назад | |
CVE-2024-5742 A vulnerability was found in GNU Nano that allows a possible privilege ... | CVSS3: 6.7 | 0% Низкий | около 1 года назад | |
![]() | openSUSE-SU-2024:0157-2 Security update for nano | 0% Низкий | около 1 года назад | |
![]() | openSUSE-SU-2024:0157-1 Security update for nano | 0% Низкий | около 1 года назад | |
![]() | RLSA-2024:6986 Low: nano security update | 0% Низкий | 9 месяцев назад | |
GHSA-ffhx-2rrf-9c23 A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file. If Nano is killed while editing, a file it saves to an emergency file with the permissions of the running user provides a window of opportunity for attackers to escalate privileges through a malicious symlink. | CVSS3: 4.7 | 0% Низкий | около 1 года назад | |
ELSA-2024-9430 ELSA-2024-9430: nano security update (LOW) | 7 месяцев назад | |||
ELSA-2024-6986 ELSA-2024-6986: nano security update (LOW) | 9 месяцев назад | |||
![]() | BDU:2024-06879 Уязвимость текстового редактора Nano, связанная с ошибками обработки временных файлов, позволяющая нарушителю оказать воздействие на целостность данных | CVSS3: 4.7 | 0% Низкий | около 1 года назад |
![]() | ROS-20241015-05 Уязвимость nano | CVSS3: 4.7 | 0% Низкий | 8 месяцев назад |
Уязвимостей на страницу