Lucene search

K

Backports Security Vulnerabilities

cve
cve

CVE-2022-21950

A Improper Access Control vulnerability in the systemd service of cana in openSUSE Backports SLE-15-SP3, openSUSE Backports SLE-15-SP4 allows local users to hijack the UNIX domain socket This issue affects: openSUSE Backports SLE-15-SP3 canna versions prior to canna-3.7p3-bp153.2.3.1. openSUSE...

5.3CVSS

5.7AI Score

0.0004EPSS

2022-09-07 09:15 AM
36
5
cve
cve

CVE-2021-45082

An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are...

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-19 12:15 AM
147
cve
cve

CVE-2022-21944

A UNIX Symbolic Link (Symlink) Following vulnerability in the systemd service file for watchman of openSUSE Backports SLE-15-SP3, Factory allows local attackers to escalate to root. This issue affects: openSUSE Backports SLE-15-SP3 watchman versions prior to 4.9.0. openSUSE Factory watchman...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-26 09:15 AM
96
cve
cve

CVE-2021-46142

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
82
cve
cve

CVE-2021-46141

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriFreeUriMembers and...

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-06 04:15 AM
88
cve
cve

CVE-2021-31998

A Incorrect Default Permissions vulnerability in the packaging of inn of SUSE Linux Enterprise Server 11-SP3; openSUSE Backports SLE-15-SP2, openSUSE Leap 15.2 allows local attackers to escalate their privileges from the news user to root. This issue affects: SUSE Linux Enterprise Server 11-SP3...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-06-10 12:15 PM
110
cve
cve

CVE-2020-15803

Zabbix before 3.0.32rc1, 4.x before 4.0.22rc1, 4.1.x through 4.4.x before 4.4.10rc1, and 5.x before 5.0.2rc1 allows stored XSS in the URL...

6.1CVSS

6AI Score

0.081EPSS

2020-07-17 03:15 AM
190
cve
cve

CVE-2020-8019

A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of syslog-ng of SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Module for Legacy Software 12, SUSE Linux Enterprise Point of Sale 11-SP3, SUSE Linux Enterprise Server...

7.8CVSS

6.7AI Score

0.0004EPSS

2020-06-29 12:15 PM
27
cve
cve

CVE-2020-14983

The server in Chocolate Doom 3.0.0 and Crispy Doom 5.8.0 doesn't validate the user-controlled num_players value, leading to a buffer overflow. A malicious user can overwrite the server's...

9.8CVSS

9.2AI Score

0.002EPSS

2020-06-22 08:15 PM
106
cve
cve

CVE-2020-10938

GraphicsMagick before 1.3.35 has an integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in...

9.8CVSS

9.5AI Score

0.002EPSS

2020-03-24 04:15 PM
182
cve
cve

CVE-2020-10592

Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7 allows remote attackers to cause a Denial of Service (CPU consumption), aka...

7.5CVSS

7.2AI Score

0.005EPSS

2020-03-23 01:15 PM
145
cve
cve

CVE-2020-0561

Improper initialization in the Intel(R) SGX SDK before v2.6.100.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-02-13 07:15 PM
121
cve
cve

CVE-2019-15613

A bug in Nextcloud Server 17.0.1 causes the workflow rules to depend their behaviour on the file extension when checking file...

8CVSS

7.6AI Score

0.006EPSS

2020-02-04 08:15 PM
106
cve
cve

CVE-2019-15624

Improper Input Validation in Nextcloud Server 15.0.7 allows group admins to create users with IDs of system...

4.9CVSS

6.1AI Score

0.001EPSS

2020-02-04 08:15 PM
122
cve
cve

CVE-2020-5202

apt-cacher-ng through 3.3 allows local users to obtain sensitive information by hijacking the hardcoded TCP port. The /usr/lib/apt-cacher-ng/acngtool program attempts to connect to apt-cacher-ng via TCP on localhost port 3142, even if the explicit SocketPath=/var/run/apt-cacher-ng/socket...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-01-21 06:15 PM
106
cve
cve

CVE-2020-6610

GNU LibreDWG 0.9.3.2564 has an attempted excessive memory allocation in read_sections_map in...

6.5CVSS

8.6AI Score

0.001EPSS

2020-01-08 09:15 PM
104
cve
cve

CVE-2019-20053

An invalid memory address dereference was discovered in the canUnpack function in p_mach.cpp in UPX 3.95 via a crafted Mach-O...

5.5CVSS

5.8AI Score

0.001EPSS

2019-12-27 10:15 PM
225
cve
cve

CVE-2019-19950

In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of...

9.8CVSS

9.2AI Score

0.007EPSS

2019-12-24 01:15 AM
220
cve
cve

CVE-2019-19953

In GraphicsMagick 1.4 snapshot-20191208 Q8, there is a heap-based buffer over-read in the function EncodeImage of...

9.1CVSS

9.3AI Score

0.003EPSS

2019-12-24 01:15 AM
231
cve
cve

CVE-2019-19951

In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of...

9.8CVSS

9.4AI Score

0.012EPSS

2019-12-24 01:15 AM
236
cve
cve

CVE-2019-5163

An exploitable denial-of-service vulnerability exists in the UDPRelay functionality of Shadowsocks-libev 3.3.2. When utilizing a Stream Cipher and a local_address, arbitrary UDP packets can cause a FATAL error code path and exit. An attacker can send arbitrary UDP packets to trigger this...

7.5CVSS

7.4AI Score

0.001EPSS

2019-12-03 10:15 PM
144
cve
cve

CVE-2019-16709

ImageMagick 7.0.8-35 has a memory leak in coders/dps.c, as demonstrated by...

6.5CVSS

7.2AI Score

0.003EPSS

2019-09-23 12:15 PM
194
cve
cve

CVE-2019-14524

An issue was discovered in Schism Tracker through 20190722. There is a heap-based buffer overflow via a large number of song patterns in fmt_mtm_load_song in fmt/mtm.c, a different vulnerability than...

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-02 12:15 PM
91
cve
cve

CVE-2019-5459

An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band...

7.1CVSS

7.8AI Score

0.001EPSS

2019-07-30 09:15 PM
113
cve
cve

CVE-2019-5460

Double Free in VLC versions <= 3.0.6 leads to a...

5.5CVSS

7AI Score

0.001EPSS

2019-07-30 09:15 PM
113
cve
cve

CVE-2019-11328

An issue was discovered in Singularity 3.1.0 to 3.2.0-rc2, a malicious user with local/network access to the host system (e.g. ssh) could exploit this vulnerability due to insecure permissions allowing a user to edit files within /run/singularity/instances/sing/<user>/<instance>. The ma...

8.8CVSS

8.6AI Score

0.002EPSS

2019-05-14 09:29 PM
115
cve
cve

CVE-2019-7443

KDE KAuth before 5.55 allows the passing of parameters with arbitrary types to helpers running as root over DBus via DBusHelperProxy.cpp. Certain types can cause crashes, and trigger the decoding of arbitrary images with dynamically loaded plugins. In other words, KAuth unintentionally causes this....

8.1CVSS

7.9AI Score

0.007EPSS

2019-05-07 07:29 PM
107
cve
cve

CVE-2019-6690

python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting.....

7.5CVSS

7.2AI Score

0.013EPSS

2019-03-21 04:01 PM
162
cve
cve

CVE-2018-20177

rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code...

9.8CVSS

9.7AI Score

0.014EPSS

2019-03-15 06:29 PM
137
cve
cve

CVE-2019-9211

There is a reachable assertion abort in the function write_long_string_missing_values() in data/sys-file-writer.c in libdata.a in GNU PSPP 1.2.0 that will lead to denial of...

6.5CVSS

6.2AI Score

0.002EPSS

2019-02-27 05:29 PM
88