Lucene search

K

Outside In Technology Security Vulnerabilities

cve
cve

CVE-2021-20227

A flaw was found in SQLite's SELECT query functionality (src/select.c). This flaw allows an attacker who is capable of running SQL queries locally on the SQLite database to cause a denial of service or possible code execution by triggering a use-after-free. The highest threat from this...

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-23 05:15 PM
118
9
cve
cve

CVE-2020-27845

There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application...

5.5CVSS

6.4AI Score

0.001EPSS

2021-01-05 06:15 PM
123
8
cve
cve

CVE-2020-27843

A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system...

5.5CVSS

6.4AI Score

0.001EPSS

2021-01-05 06:15 PM
134
4
cve
cve

CVE-2020-27842

There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application...

5.5CVSS

6.4AI Score

0.001EPSS

2021-01-05 06:15 PM
133
3
cve
cve

CVE-2020-27844

A flaw was found in openjpeg's src/lib/openjp2/t2.c in versions prior to 2.4.0. This flaw allows an attacker to provide crafted input to openjpeg during conversion and encoding, causing an out-of-bounds write. The highest threat from this vulnerability is to confidentiality, integrity, as well as.....

7.8CVSS

7.8AI Score

0.001EPSS

2021-01-05 06:15 PM
246
8
cve
cve

CVE-2020-27841

There's a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c. When an attacker is able to provide crafted input to be processed by the openjpeg encoder, this could cause an out-of-bounds read. The greatest impact from this flaw is to application...

5.5CVSS

6AI Score

0.002EPSS

2021-01-05 06:15 PM
118
11
cve
cve

CVE-2020-15389

jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy...

6.5CVSS

7.1AI Score

0.013EPSS

2020-06-29 09:15 PM
209
2
cve
cve

CVE-2020-15358

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant...

5.5CVSS

6.9AI Score

0.002EPSS

2020-06-27 12:15 PM
292
5
cve
cve

CVE-2020-13632

ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo()...

5.5CVSS

6.5AI Score

0.001EPSS

2020-05-27 03:15 PM
202
5
cve
cve

CVE-2020-13630

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet...

7CVSS

7.5AI Score

0.001EPSS

2020-05-27 03:15 PM
234
4
cve
cve

CVE-2020-13631

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and...

5.5CVSS

6.7AI Score

0.001EPSS

2020-05-27 03:15 PM
253
3
cve
cve

CVE-2020-13434

SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in...

5.5CVSS

7.1AI Score

0.001EPSS

2020-05-24 10:15 PM
355
3
cve
cve

CVE-2020-11655

SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo object's initialization is...

7.5CVSS

8AI Score

0.016EPSS

2020-04-09 03:15 AM
223
2
cve
cve

CVE-2020-11656

In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT...

9.8CVSS

9.1AI Score

0.011EPSS

2020-04-09 03:15 AM
149
5
cve
cve

CVE-2020-9327

In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column...

7.5CVSS

7.8AI Score

0.01EPSS

2020-02-21 10:15 PM
307
4
cve
cve

CVE-2020-6851

OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions...

7.5CVSS

8.1AI Score

0.009EPSS

2020-01-13 06:15 AM
322
cve
cve

CVE-2019-16168

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query...

6.5CVSS

7.2AI Score

0.004EPSS

2019-09-09 05:15 PM
324
9
cve
cve

CVE-2019-12973

In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to...

5.5CVSS

6.2AI Score

0.003EPSS

2019-06-26 06:15 PM
260
4
cve
cve

CVE-2018-20843

In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service...

7.5CVSS

7.5AI Score

0.609EPSS

2019-06-24 05:15 PM
412
4
cve
cve

CVE-2018-20584

JasPer 2.0.14 allows remote attackers to cause a denial of service (application hang) via an attempted conversion to the jp2...

6.5CVSS

7AI Score

0.004EPSS

2018-12-30 05:29 AM
70
cve
cve

CVE-2018-18224

A vulnerability exists in the file reading procedure in Open Design Alliance Drawings SDK 2019Update1 on non-Windows platforms in which attackers could perform read operations past the end, or before the beginning, of the intended buffer. This can allow attackers to obtain sensitive information...

8.1CVSS

7.6AI Score

0.002EPSS

2018-10-19 10:29 PM
26
cve
cve

CVE-2018-18223

Open Design Alliance Drawings SDK 2019Update1 has a vulnerability during the reading of malformed files, allowing attackers to obtain sensitive information from process memory or cause a...

8.1CVSS

7.8AI Score

0.002EPSS

2018-10-19 10:29 PM
18
cve
cve

CVE-2016-10328

FreeType 2 before 2016-12-16 has an out-of-bounds write caused by a heap-based buffer overflow related to the cff_parser_run function in...

9.8CVSS

9.5AI Score

0.009EPSS

2017-04-14 04:59 AM
60
4
cve
cve

CVE-2016-5574

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5558,.....

8.6CVSS

7.7AI Score

0.003EPSS

2016-10-25 02:30 PM
19
cve
cve

CVE-2016-5577

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5558,.....

8.6CVSS

7.7AI Score

0.002EPSS

2016-10-25 02:30 PM
18
cve
cve

CVE-2016-5579

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5558,.....

8.6CVSS

7.7AI Score

0.002EPSS

2016-10-25 02:30 PM
15
cve
cve

CVE-2016-5578

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5558,.....

8.6CVSS

7.7AI Score

0.002EPSS

2016-10-25 02:30 PM
20
cve
cve

CVE-2016-5588

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5558,.....

8.6CVSS

7.7AI Score

0.002EPSS

2016-10-25 02:30 PM
19
cve
cve

CVE-2016-5558

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 and 8.5.1 through 8.5.3 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-5574,.....

8.6CVSS

7.7AI Score

0.003EPSS

2016-10-25 02:30 PM
23
cve
cve

CVE-2016-3574

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3575,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
31
cve
cve

CVE-2016-3578

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
28
cve
cve

CVE-2016-3580

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
30
cve
cve

CVE-2016-3582

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
30
cve
cve

CVE-2016-3591

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
29
cve
cve

CVE-2016-3592

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
37
cve
cve

CVE-2016-3593

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
35
cve
cve

CVE-2016-3596

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
37
cve
cve

CVE-2016-3576

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
38
cve
cve

CVE-2016-3577

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
32
cve
cve

CVE-2016-3581

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
33
cve
cve

CVE-2016-3583

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.7AI Score

0.004EPSS

2016-07-21 10:14 AM
28
4
cve
cve

CVE-2016-3594

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
43
cve
cve

CVE-2016-3595

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
39
cve
cve

CVE-2016-3575

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
33
cve
cve

CVE-2016-3579

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.8AI Score

0.004EPSS

2016-07-21 10:14 AM
31
cve
cve

CVE-2016-3590

Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574,...

8.6CVSS

7.7AI Score

0.004EPSS

2016-07-21 10:14 AM
35
4
cve
cve

CVE-2016-3455

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In...

8.6CVSS

7.5AI Score

0.003EPSS

2016-04-21 11:00 AM
15
cve
cve

CVE-2015-6013

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-4808, CVE-2015-6014, CVE-2015-6015, and...

7.4AI Score

0.014EPSS

2016-01-22 03:59 PM
40
cve
cve

CVE-2015-6015

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-4808, CVE-2015-6013, CVE-2015-6014, and...

7.4AI Score

0.014EPSS

2016-01-22 03:59 PM
29
cve
cve

CVE-2015-6014

Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows local users to affect availability via unknown vectors related to Outside In Filters, a different vulnerability than CVE-2015-4808, CVE-2015-6013, CVE-2015-6015, and...

7.4AI Score

0.014EPSS

2016-01-22 03:59 PM
35
Total number of security vulnerabilities52