Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2023-22995

In the Linux kernel before 5.17, an error path in dwc3_qcom_acpi_register_core in drivers/usb/dwc3/dwc3-qcom.c lacks certain platform_device_put and kfree...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-02-28 05:15 AM
67
cve
cve

CVE-2020-36652

Incorrect Default Permissions vulnerability in Hitachi Automation Director on Linux, Hitachi Infrastructure Analytics Advisor on Linux (Hitachi Infrastructure Analytics Advisor, Analytics probe server components), Hitachi Ops Center Automator on Linux, Hitachi Ops Center Analyzer on Linux (Hitachi....

7.1CVSS

6.7AI Score

0.0004EPSS

2023-02-28 03:15 AM
24
cve
cve

CVE-2022-4895

Improper Certificate Validation vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Analyzer probe component) allows Man in the Middle Attack.This issue affects Hitachi Infrastructure Analytics Advisor: from 2.0.0-00....

8.6CVSS

8AI Score

0.001EPSS

2023-02-28 03:15 AM
25
cve
cve

CVE-2023-26605

In the Linux kernel 6.0.8, there is a use-after-free in inode_cgwb_move_to_attached in fs/fs-writeback.c, related to...

7.8CVSS

7AI Score

0.0004EPSS

2023-02-26 11:15 PM
93
cve
cve

CVE-2023-26606

In the Linux kernel 6.0.8, there is a use-after-free in ntfs_trim_fs in...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-02-26 11:15 PM
84
cve
cve

CVE-2022-48363

In MPD before 0.23.8, as used on Automotive Grade Linux and other platforms, the PipeWire output plugin mishandles a Drain call in certain situations involving truncated files. Eventually there is an assertion failure in libmpdclient because libqtappfw passes in a NULL...

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-26 11:15 PM
23
cve
cve

CVE-2023-26607

In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr_find in...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-02-26 11:15 PM
82
cve
cve

CVE-2023-26544

In the Linux kernel 6.0.8, there is a use-after-free in run_unpack in fs/ntfs3/run.c, related to a difference between NTFS sector size and media sector...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-02-25 04:15 AM
61
cve
cve

CVE-2023-26545

In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a...

4.7CVSS

6AI Score

0.0004EPSS

2023-02-25 04:15 AM
120
cve
cve

CVE-2023-23920

An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated...

4.2CVSS

6.1AI Score

0.0004EPSS

2023-02-23 08:15 PM
249
cve
cve

CVE-2023-23916

An allocation of resources without limits or throttling vulnerability exists in...

6.5CVSS

6.7AI Score

0.001EPSS

2023-02-23 08:15 PM
405
cve
cve

CVE-2023-0597

A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location of exception stack(s) or other important data. A local user could use this flaw to get access to some important data with expected location in...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-02-23 08:15 PM
127
cve
cve

CVE-2022-43578

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.7 and 6.1.0.0 through 6.1.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-02-22 06:15 PM
24
cve
cve

CVE-2023-23039

An issue was discovered in the Linux kernel through 6.2.0-rc2. drivers/tty/vcc.c has a race condition and resultant use-after-free if a physically proximate attacker removes a VCC device while calling open(), aka a race condition between vcc_open() and...

5.7CVSS

5.2AI Score

0.0004EPSS

2023-02-22 05:15 PM
131
cve
cve

CVE-2023-26314

The mono package before 6.8.0.105+dfsg-3.3 for Debian allows arbitrary code execution because the application/x-ms-dos-executable MIME type is associated with an un-sandboxed Mono CLR...

8.8CVSS

8.9AI Score

0.002EPSS

2023-02-22 07:15 AM
24
cve
cve

CVE-2023-23009

Libreswan 4.9 allows remote attackers to cause a denial of service (assert failure and daemon restart) via crafted TS payload with an incorrect selector...

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-21 04:15 PM
68
cve
cve

CVE-2023-25928

IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-02-21 02:15 PM
32
cve
cve

CVE-2023-26242

afu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the Linux kernel through 6.1.12 has an integer...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-02-21 01:15 AM
142
cve
cve

CVE-2022-48337

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the etags program. For example, a victim may use the "etags -u *" command (suggested in the...

9.8CVSS

9.5AI Score

0.002EPSS

2023-02-20 11:15 PM
90
cve
cve

CVE-2023-24998

Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, the new configuration option...

7.5CVSS

7.7AI Score

0.034EPSS

2023-02-20 04:15 PM
405
cve
cve

CVE-2022-43579

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.7 and 6.1.0.0 through 6.1.2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-02-17 07:15 PM
30
cve
cve

CVE-2023-24960

IBM InfoSphere Information Server 11.7 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-02-17 07:15 PM
35
cve
cve

CVE-2022-40231

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.7 and 6.1.0.0 through 6.1.2.0 could allow an authenticated user to perform unauthorized actions due to improper access controls. IBM X-Force ID: ...

8.8CVSS

8.1AI Score

0.001EPSS

2023-02-17 07:15 PM
16
cve
cve

CVE-2022-34351

IBM QRadar SIEM 7.4 and 7.5 is vulnerable to information exposure allowing a non-tenant user with a specific domain security profile assigned to see some data from other domains. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-02-17 07:15 PM
20
cve
cve

CVE-2023-26020

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Crafter Studio on Linux, MacOS, Windows, x86, ARM, 64 bit allows SQL Injection.This issue affects CrafterCMS v4.0 from 4.0.0 through 4.0.1, and v3.1 from 3.1.0 through...

7.2CVSS

7.3AI Score

0.001EPSS

2023-02-17 06:15 PM
17
cve
cve

CVE-2022-43930

IBM Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 is vulnerable to an Information Disclosure as sensitive information may be included in a log file. IBM X-Force ID: ...

7.5CVSS

6.9AI Score

0.001EPSS

2023-02-17 06:15 PM
90
cve
cve

CVE-2021-33391

An issue in HTACG HTML Tidy v5.7.28 allows attacker to execute arbitrary code via the -g option of the CleanNode() function in...

9.8CVSS

9.5AI Score

0.003EPSS

2023-02-17 06:15 PM
34
cve
cve

CVE-2022-40232

IBM Sterling B2B Integrator Standard Edition 6.1.0.0 through 6.1.1.1, and 6.1.2.0 could allow an authenticated user to perform actions they should not have access to due to improper permission controls. IBM X-Force ID:...

8.8CVSS

8.1AI Score

0.001EPSS

2023-02-17 06:15 PM
23
cve
cve

CVE-2023-22868

IBM Aspera Faspex 4.4.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

5.4CVSS

5.6AI Score

0.0005EPSS

2023-02-17 05:15 PM
39
cve
cve

CVE-2023-24964

IBM InfoSphere Information Server 11.7 could allow a local user to obtain sensitive information from a log files. IBM X-Force ID: ...

6.2CVSS

5AI Score

0.0004EPSS

2023-02-17 05:15 PM
27
cve
cve

CVE-2022-43927

IBM Db2 for Linux, UNIX and Windows 10.5, 11.1, and 11.5 is vulnerable to information Disclosure due to improper privilege management when a specially crafted table access is used. IBM X-Force ID: ...

7.5CVSS

7.1AI Score

0.001EPSS

2023-02-17 05:15 PM
103
cve
cve

CVE-2022-43929

IBM Db2 for Linux, UNIX and Windows 11.1 and 11.5 may be vulnerable to a Denial of Service when executing a specially crafted 'Load' command. IBM X-Force ID:...

7.5CVSS

7.1AI Score

0.001EPSS

2023-02-17 05:15 PM
109
cve
cve

CVE-2022-47986

IBM Aspera Faspex 4.4.2 Patch Level 1 and earlier could allow a remote attacker to execute arbitrary code on the system, caused by a YAML deserialization flaw. By sending a specially crafted obsolete API call, an attacker could exploit this vulnerability to execute arbitrary code on the system....

9.8CVSS

8.3AI Score

0.959EPSS

2023-02-17 04:15 PM
694
In Wild
cve
cve

CVE-2023-23586

Due to a vulnerability in the io_uring subsystem, it is possible to leak kernel memory information to the user process. timens_install calls current_is_single_threaded to determine if the current process is single-threaded, but this call does not consider io_uring's io_worker threads, thus it is...

5.5CVSS

4.9AI Score

0.0004EPSS

2023-02-17 01:15 PM
33
cve
cve

CVE-2022-36397

Incorrect default permissions in the software installer for some Intel(R) QAT drivers for Linux before version 4.17 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-02-16 09:15 PM
17
cve
cve

CVE-2022-26841

Insufficient control flow management for the Intel(R) SGX SDK software for Linux before version 2.16.100.1 may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-02-16 08:15 PM
20
cve
cve

CVE-2022-26509

Improper conditions check in the Intel(R) SGX SDK software may allow a privileged user to potentially enable information disclosure via local...

5.5CVSS

5AI Score

0.0004EPSS

2023-02-16 08:15 PM
20
cve
cve

CVE-2023-0361

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to.....

7.4CVSS

7.3AI Score

0.002EPSS

2023-02-15 06:15 PM
167
cve
cve

CVE-2022-45154

A Cleartext Storage of Sensitive Information vulnerability in suppportutils of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15, SUSE Linux Enterprise Server 15 SP3 allows attackers that get access to the support logs to gain knowledge of the stored credentials This issue affects:.....

5.5CVSS

5.4AI Score

0.0004EPSS

2023-02-15 10:15 AM
26
cve
cve

CVE-2022-45153

An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by manipulating the sudo configuration that is created.....

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-15 10:15 AM
33
cve
cve

CVE-2023-24580

An issue was discovered in the Multipart Request Parser in Django 3.2 before 3.2.18, 4.0 before 4.0.10, and 4.1 before 4.1.7. Passing certain inputs (e.g., an excessive number of parts) to multipart forms could result in too many open files or memory exhaustion, and provided a potential vector for....

7.5CVSS

7.3AI Score

0.002EPSS

2023-02-15 01:15 AM
111
cve
cve

CVE-2023-25725

HAProxy before 2.7.3 may allow a bypass of access control because HTTP/1 headers are inadvertently lost in some situations, aka "request smuggling." The HTTP header parsers in HAProxy may accept empty header field names, which could be used to truncate the list of HTTP headers and thus make some...

9.1CVSS

8.9AI Score

0.003EPSS

2023-02-14 07:15 PM
274
cve
cve

CVE-2022-43869

IBM Spectrum Scale (5.1.0.0 through 5.1.2.8 and 5.1.3.0 through 5.1.5.1) and IBM Elastic Storage System (6.1.0.0 through 6.1.2.4 and 6.1.3.0 through 6.1.4.1) could allow an authenticated user to cause a denial of service through the GUI using a format string attack. IBM X-Force ID: ...

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-12 04:15 AM
40
cve
cve

CVE-2022-42436

IBM MQ 8.0.0, 9.0.0, 9.1.0, 9.2.0, 9.3.0 Managed File Transfer could allow a local user to obtain sensitive information from diagnostic files. IBM X-Force ID: ...

4CVSS

3.3AI Score

0.0004EPSS

2023-02-12 04:15 AM
85
cve
cve

CVE-2022-42444

IBM App Connect Enterprise 11.0.0.8 through 11.0.0.19 and 12.0.1.0 through 12.0.5.0 is vulnerable to a buffer overflow. A remote privileged user could overflow a buffer and cause the application to crash. IBM X-Force ID: ...

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-12 04:15 AM
26
cve
cve

CVE-2023-0770

Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to...

7.8CVSS

7.7AI Score

0.001EPSS

2023-02-09 10:15 PM
17
cve
cve

CVE-2023-22795

A regular expression based DoS vulnerability in Action Dispatch <6.1.7.1 and <7.0.4.1 related to the If-None-Match header. A specially crafted HTTP If-None-Match header can cause the regular expression engine to enter a state of catastrophic backtracking, when on a version of Ruby below 3.2.0...

7.5CVSS

7.3AI Score

0.019EPSS

2023-02-09 08:15 PM
225
cve
cve

CVE-2023-0575

External Control of Critical State Data, Improper Control of Generation of Code ('Code Injection') vulnerability in YugaByte, Inc. Yugabyte DB on Windows, Linux, MacOS, iOS (DevopsBase.Java:execCommand, TableManager.Java:runCommand modules) allows API Manipulation, Privilege Abuse. This...

9.8CVSS

9.1AI Score

0.001EPSS

2023-02-09 05:15 PM
21
cve
cve

CVE-2023-23475

IBM Infosphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: ...

4.6CVSS

4.4AI Score

0.0005EPSS

2023-02-08 07:15 PM
34
cve
cve

CVE-2022-35720

IBM Sterling External Authentication Server 6.1.0 and IBM Sterling Secure Proxy 6.0.3 uses weaker than expected cryptographic algorithms during installation that could allow a local attacker to decrypt sensitive information. IBM X-Force ID: ...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-02-08 07:15 PM
24
Total number of security vulnerabilities20553