Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.121418
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 201510-05
Resumen:Gentoo Linux Local Security Checks GLSA 201510-05
Descripción:Summary:
Gentoo Linux Local Security Checks GLSA 201510-05

Vulnerability Insight:
Multiple vulnerabilities have been discovered in MediaWiki. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-2931
BugTraq ID: 73477
http://www.securityfocus.com/bid/73477
https://security.gentoo.org/glsa/201510-05
http://www.mandriva.com/security/advisories?name=MDVSA-2015:200
https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html
http://www.openwall.com/lists/oss-security/2015/04/01/1
http://www.openwall.com/lists/oss-security/2015/04/07/3
Common Vulnerability Exposure (CVE) ID: CVE-2015-2932
Common Vulnerability Exposure (CVE) ID: CVE-2015-2933
Common Vulnerability Exposure (CVE) ID: CVE-2015-2934
Common Vulnerability Exposure (CVE) ID: CVE-2015-2935
Common Vulnerability Exposure (CVE) ID: CVE-2015-2936
Common Vulnerability Exposure (CVE) ID: CVE-2015-2937
Common Vulnerability Exposure (CVE) ID: CVE-2015-2938
Common Vulnerability Exposure (CVE) ID: CVE-2015-2939
Common Vulnerability Exposure (CVE) ID: CVE-2015-2940
Common Vulnerability Exposure (CVE) ID: CVE-2015-2941
Common Vulnerability Exposure (CVE) ID: CVE-2015-2942
Common Vulnerability Exposure (CVE) ID: CVE-2015-6728
BugTraq ID: 76334
http://www.securityfocus.com/bid/76334
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165193.html
https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-August/000179.html
http://www.openwall.com/lists/oss-security/2015/08/12/6
http://www.openwall.com/lists/oss-security/2015/08/27/6
Common Vulnerability Exposure (CVE) ID: CVE-2015-6729
Common Vulnerability Exposure (CVE) ID: CVE-2015-6730
Common Vulnerability Exposure (CVE) ID: CVE-2015-6731
Common Vulnerability Exposure (CVE) ID: CVE-2015-6732
Common Vulnerability Exposure (CVE) ID: CVE-2015-6733
BugTraq ID: 76361
http://www.securityfocus.com/bid/76361
Common Vulnerability Exposure (CVE) ID: CVE-2015-6734
Common Vulnerability Exposure (CVE) ID: CVE-2015-6735
BugTraq ID: 76362
http://www.securityfocus.com/bid/76362
Common Vulnerability Exposure (CVE) ID: CVE-2015-6736
Common Vulnerability Exposure (CVE) ID: CVE-2015-6737
BugTraq ID: 76858
http://www.securityfocus.com/bid/76858
CopyrightCopyright (C) 2015 Eero Volotinen

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.