Lucene search

K

Sinema Remote Connect Server Security Vulnerabilities

cve
cve

CVE-2022-25315

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in...

9.8CVSS

9.7AI Score

0.02EPSS

2022-02-18 05:15 AM
413
4
cve
cve

CVE-2022-25313

In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD...

6.5CVSS

7.8AI Score

0.006EPSS

2022-02-18 05:15 AM
185
4
cve
cve

CVE-2022-25314

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in...

7.5CVSS

8.7AI Score

0.009EPSS

2022-02-18 05:15 AM
197
3
cve
cve

CVE-2022-25236

xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace...

9.8CVSS

9.5AI Score

0.035EPSS

2022-02-16 01:15 AM
431
5
cve
cve

CVE-2022-25235

xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain...

9.8CVSS

9.6AI Score

0.015EPSS

2022-02-16 01:15 AM
393
4
cve
cve

CVE-2022-23990

Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog...

7.5CVSS

8.6AI Score

0.006EPSS

2022-01-26 07:15 PM
253
3
cve
cve

CVE-2022-23852

Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero...

9.8CVSS

9.6AI Score

0.014EPSS

2022-01-24 02:15 AM
310
2
cve
cve

CVE-2022-22824

defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

9.8CVSS

9.5AI Score

0.008EPSS

2022-01-10 02:12 PM
228
4
cve
cve

CVE-2022-22826

nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

8.8CVSS

9.3AI Score

0.007EPSS

2022-01-10 02:12 PM
190
4
cve
cve

CVE-2022-22823

build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

9.8CVSS

9.5AI Score

0.01EPSS

2022-01-10 02:12 PM
223
4
cve
cve

CVE-2022-22822

addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

9.8CVSS

9.3AI Score

0.003EPSS

2022-01-10 02:12 PM
258
5
cve
cve

CVE-2022-22825

lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

8.8CVSS

9.3AI Score

0.007EPSS

2022-01-10 02:12 PM
207
4
cve
cve

CVE-2022-22827

storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer...

8.8CVSS

9.3AI Score

0.008EPSS

2022-01-10 02:12 PM
193
4
cve
cve

CVE-2021-46143

In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for...

7.8CVSS

8.9AI Score

0.001EPSS

2022-01-06 04:15 AM
189
4
cve
cve

CVE-2021-45960

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing...

8.8CVSS

9.1AI Score

0.01EPSS

2022-01-01 07:15 PM
226
4
cve
cve

CVE-2021-41991

The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random...

7.5CVSS

7.8AI Score

0.061EPSS

2021-10-18 02:15 PM
153
cve
cve

CVE-2021-22925

curl supports the -t command line option, known as CURLOPT_TELNETOPTIONSin libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending NEW_ENV variables, libcurlcould be made to pass on uninitialized data from a stack based.....

5.3CVSS

6.4AI Score

0.003EPSS

2021-08-05 09:15 PM
349
3
cve
cve

CVE-2021-22924

libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths case insensitively,which could lead...

3.7CVSS

5.5AI Score

0.002EPSS

2021-08-05 09:15 PM
317
8
cve
cve

CVE-2021-20093

A buffer over-read vulnerability exists in Wibu-Systems CodeMeter versions < 7.21a. An unauthenticated remote attacker can exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime...

9.1CVSS

9.2AI Score

0.077EPSS

2021-06-16 12:15 PM
59
6
cve
cve

CVE-2020-7595

xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file...

7.5CVSS

7.6AI Score

0.006EPSS

2020-01-21 11:15 PM
522
4
cve
cve

CVE-2019-19956

xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to...

7.5CVSS

7.5AI Score

0.004EPSS

2019-12-24 04:15 PM
397
4
cve
cve

CVE-2016-6204

Cross-site scripting (XSS) vulnerability in the integrated web server in Siemens SINEMA Remote Connect Server before 1.2 allows remote attackers to inject arbitrary web script or HTML via a crafted...

6.1CVSS

5.9AI Score

0.002EPSS

2016-07-22 03:59 PM
18
4