Lucene search

K

Shadow Security Vulnerabilities

cve
cve

CVE-2023-4641

A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from.....

5.5CVSS

7.1AI Score

0.0004EPSS

2023-12-27 04:15 PM
63
cve
cve

CVE-2023-5469

The Drop Shadow Boxes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'dropshadowbox' shortcode in versions up to, and including, 1.7.13 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers.....

5.4CVSS

6.1AI Score

0.001EPSS

2023-11-22 04:15 PM
47
cve
cve

CVE-2023-23833

Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in Steven Henty Drop Shadow Boxes plugin <= 1.7.10...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-07-25 01:15 PM
14
cve
cve

CVE-2023-29383

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when.....

3.3CVSS

3.9AI Score

0.0004EPSS

2023-04-14 10:15 PM
38
cve
cve

CVE-2016-15024

A vulnerability was found in doomsider shadow. It has been classified as problematic. Affected is an unknown function. The manipulation leads to denial of service. Attacking locally is a requirement. The complexity of an attack is rather high. The exploitability is told to be difficult. Continious....

5.5CVSS

7.4AI Score

0.0004EPSS

2023-02-19 06:15 PM
38
cve
cve

CVE-2017-20002

The Debian shadow package before 1:4.5-1 for Shadow incorrectly lists pts/0 and pts/1 as physical terminals in /etc/securetty. This allows local users to login as password-less users even if they are connected by non-physical means such as SSH (hence bypassing PAM's nullok_secure configuration)....

7.8CVSS

8AI Score

0.0004EPSS

2021-03-17 06:15 AM
62
7
cve
cve

CVE-2019-19882

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-12-18 04:15 PM
41
cve
cve

CVE-2013-4235

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory...

4.7CVSS

4.9AI Score

0.0005EPSS

2019-12-03 03:15 PM
106
3
cve
cve

CVE-2019-16110

The network protocol of Blade Shadow though 2.13.3 allows remote attackers to take control of a Shadow instance and execute arbitrary code by only knowing the victim's IP address, because packet data can be injected into the unencrypted UDP packet...

8.1CVSS

8.5AI Score

0.005EPSS

2019-11-14 05:15 PM
25
cve
cve

CVE-2005-4890

There is a possible tty hijacking in shadow 4.x before 4.1.5 and sudo 1.x before 1.7.4 via "su - user -c program". The user session can be escaped to the parent session by using the TIOCSTI ioctl to push characters into the input buffer to be read by the next...

7.8CVSS

7.5AI Score

0.001EPSS

2019-11-04 07:15 PM
44
cve
cve

CVE-2018-16588

Privilege escalation can occur in the SUSE useradd.c code in useradd, as distributed in the SUSE shadow package through 4.2.1-27.9.1 for SUSE Linux Enterprise 12 (SLE-12) and through 4.5-5.39 for SUSE Linux Enterprise 15 (SLE-15). Non-existing intermediate directories are created with mode 0777...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-09-26 10:29 PM
36
cve
cve

CVE-2018-7169

An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths....

5.3CVSS

5.2AI Score

0.001EPSS

2018-02-15 08:29 PM
68
cve
cve

CVE-2017-12424

In shadow before 4.5, the newusers tool could be made to manipulate internal data structures in ways unintended by the authors. Malformed input may lead to crashes (with a buffer overflow or other memory corruption) or other unspecified behaviors. This crosses a privilege boundary in, for example,....

9.8CVSS

9.4AI Score

0.005EPSS

2017-08-04 09:29 AM
130
cve
cve

CVE-2016-6252

Integer overflow in shadow 4.2.1 allows local users to gain privileges via crafted input to...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-02-17 05:59 PM
100
cve
cve

CVE-2011-0721

Multiple CRLF injection vulnerabilities in (1) chfn and (2) chsh in shadow 1:4.1.4 allow local users to add new users or groups to /etc/passwd via the GECOS...

9AI Score

0.004EPSS

2011-02-19 01:00 AM
28
cve
cve

CVE-2008-5394

/bin/login in shadow 4.0.18.1 in Debian GNU/Linux, and probably other Linux distributions, allows local users in the utmp group to overwrite arbitrary files via a symlink attack on a temporary file referenced in a line (aka ut_line) field in a utmp...

5.9AI Score

0.0004EPSS

2008-12-09 12:30 AM
32
cve
cve

CVE-2006-1174

useradd in shadow-utils before 4.0.3, and possibly other versions before 4.0.8, does not provide a required argument to the open function when creating a new user mailbox, which causes the mailbox to be created with unpredictable permissions and possibly allows attackers to read or modify the...

6.1AI Score

0.002EPSS

2006-05-28 11:02 PM
28
cve
cve

CVE-2006-1844

The Debian installer for the (1) shadow 4.0.14 and (2) base-config 2.53.10 packages includes sensitive information in world-readable log files, including preseeded passwords and pppoeconf passwords, which might allow local users to gain...

6.5AI Score

0.0004EPSS

2006-04-19 04:06 PM
20
cve
cve

CVE-2004-1001

Unknown vulnerability in the passwd_check function in Shadow 4.0.4.1, and possibly other versions before 4.0.5, allows local users to conduct unauthorized activities when an error from a pam_chauthtok function call is not properly...

5.9AI Score

0.0004EPSS

2005-03-01 05:00 AM
24