Lucene search

K

Software Collections Security Vulnerabilities

cve
cve

CVE-2023-0056

An uncontrolled resource consumption vulnerability was discovered in HAProxy which could crash the service. This issue could allow an authenticated remote attacker to run a specially crafted malicious server in an OpenShift cluster. The biggest impact is to...

6.5CVSS

7.2AI Score

0.001EPSS

2023-03-23 09:15 PM
625
cve
cve

CVE-2022-4904

A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and...

8.6CVSS

8.3AI Score

0.001EPSS

2023-03-06 11:15 PM
251
cve
cve

CVE-2020-10735

A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32....

7.5CVSS

7.5AI Score

0.006EPSS

2022-09-09 02:15 PM
446
17
cve
cve

CVE-2021-4189

A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into...

5.3CVSS

6.4AI Score

0.002EPSS

2022-08-24 04:15 PM
587
3
cve
cve

CVE-2021-3656

A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the "virt_ext" field, this issue could allow a...

8.8CVSS

8.5AI Score

0.0004EPSS

2022-03-04 07:15 PM
245
cve
cve

CVE-2021-23214

When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and...

8.1CVSS

7.1AI Score

0.002EPSS

2022-03-04 04:15 PM
385
cve
cve

CVE-2021-3677

A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include...

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-02 11:15 PM
206
3
cve
cve

CVE-2022-0711

A flaw was found in the way HAProxy processed HTTP responses containing the "Set-Cookie2" header. This flaw could allow an attacker to send crafted HTTP response packets which lead to an infinite loop, eventually resulting in a denial of service condition. The highest threat from this...

7.5CVSS

7AI Score

0.107EPSS

2022-03-02 10:15 PM
172
4
cve
cve

CVE-2021-41819

CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for...

7.5CVSS

7.5AI Score

0.004EPSS

2022-01-01 06:15 AM
331
2
cve
cve

CVE-2021-41817

Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and...

7.5CVSS

7.3AI Score

0.004EPSS

2022-01-01 05:15 AM
289
2
cve
cve

CVE-2021-32027

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this...

8.8CVSS

8.8AI Score

0.005EPSS

2021-06-01 02:15 PM
491
11
cve
cve

CVE-2021-3426

There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to...

5.7CVSS

6.1AI Score

0.001EPSS

2021-05-20 01:15 PM
1592
7
cve
cve

CVE-2021-3393

An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11. A user having UPDATE permission but not SELECT permission to a particular column could craft queries which, under some circumstances, might disclose values from that column in error messages. An....

4.3CVSS

4.2AI Score

0.001EPSS

2021-04-01 02:15 PM
301
cve
cve

CVE-2021-20270

An infinite loop in SMLLexer in Pygments versions 1.5 to 2.7.3 may lead to denial of service when performing syntax highlighting of a Standard ML (SML) source file, as demonstrated by input that only contains the "exception"...

7.5CVSS

7.2AI Score

0.003EPSS

2021-03-23 05:15 PM
224
4
cve
cve

CVE-2019-10196

A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an...

9.8CVSS

9.2AI Score

0.002EPSS

2021-03-19 08:15 PM
128
7
cve
cve

CVE-2021-20229

A flaw was found in PostgreSQL in versions before 13.2. This flaw allows a user with SELECT privilege on one column to craft a special query that returns all columns of the table. The highest threat from this vulnerability is to...

4.3CVSS

4.4AI Score

0.001EPSS

2021-02-23 06:15 PM
166
6
cve
cve

CVE-2020-27783

A XSS vulnerability was discovered in python-lxml's clean module. The module's parser didn't properly imitate browsers, which caused different behaviors between the sanitizer and the user's page. A remote attacker could exploit this flaw to run arbitrary HTML/JS...

6.1CVSS

6.2AI Score

0.004EPSS

2020-12-03 05:15 PM
259
5
cve
cve

CVE-2020-9490

Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability...

7.5CVSS

8.3AI Score

0.006EPSS

2020-08-07 04:15 PM
2759
In Wild
4
cve
cve

CVE-2014-4650

The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as...

9.8CVSS

7.4AI Score

0.246EPSS

2020-02-20 05:15 PM
296
2
cve
cve

CVE-2019-15605

HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payload delivery when transfer-encoding is...

9.8CVSS

9.4AI Score

0.006EPSS

2020-02-07 03:15 PM
394
5
cve
cve

CVE-2019-15604

Improper Certificate Validation in Node.js 10, 12, and 13 causes the process to abort when sending a crafted X.509...

7.5CVSS

8.2AI Score

0.006EPSS

2020-02-07 03:15 PM
197
3
cve
cve

CVE-2013-5123

The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle...

5.9CVSS

5.4AI Score

0.002EPSS

2019-11-05 10:15 PM
53
cve
cve

CVE-2019-16056

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers....

7.5CVSS

6.7AI Score

0.002EPSS

2019-09-06 06:15 PM
543
cve
cve

CVE-2019-9516

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for....

6.5CVSS

7.1AI Score

0.007EPSS

2019-08-13 09:15 PM
2806
4
cve
cve

CVE-2019-9511

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority...

7.5CVSS

7.6AI Score

0.097EPSS

2019-08-13 09:15 PM
3518
5
cve
cve

CVE-2019-9513

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess...

7.5CVSS

7.6AI Score

0.054EPSS

2019-08-13 09:15 PM
5514
4
cve
cve

CVE-2019-9518

Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a denial of service. The attacker sends a stream of frames with an empty payload and without the end-of-stream flag. These frames can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE. The peer spends...

7.5CVSS

7.5AI Score

0.014EPSS

2019-08-13 09:15 PM
446
cve
cve

CVE-2019-9515

Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost...

7.5CVSS

7.6AI Score

0.049EPSS

2019-08-13 09:15 PM
407
cve
cve

CVE-2019-9517

Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the...

7.5CVSS

7.6AI Score

0.036EPSS

2019-08-13 09:15 PM
4851
cve
cve

CVE-2019-9514

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the...

7.5CVSS

7.7AI Score

0.821EPSS

2019-08-13 09:15 PM
504
2
cve
cve

CVE-2019-10906

In Pallets Jinja before 2.10.1, str.format_map allows a sandbox...

8.6CVSS

8.4AI Score

0.003EPSS

2019-04-07 12:29 AM
341
2
cve
cve

CVE-2019-9640

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an Invalid Read in...

7.5CVSS

8.4AI Score

0.003EPSS

2019-03-09 12:29 AM
351
cve
cve

CVE-2019-9638

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the maker_note->offset relationship to...

7.5CVSS

8.2AI Score

0.003EPSS

2019-03-09 12:29 AM
674
cve
cve

CVE-2019-9639

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the data_len...

7.5CVSS

8.3AI Score

0.005EPSS

2019-03-09 12:29 AM
668
cve
cve

CVE-2015-7545

The (1) git-remote-ext and (2) unspecified other remote helper programs in Git before 2.3.10, 2.4.x before 2.4.10, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 do not properly restrict the allowed protocols, which might allow remote attackers to execute arbitrary code via a URL in a (a) .gitmodules.....

9.8CVSS

9.5AI Score

0.078EPSS

2016-04-13 03:59 PM
63
cve
cve

CVE-2016-0742

The resolver in nginx before 1.8.1 and 1.9.x before 1.9.10 allows remote attackers to cause a denial of service (invalid pointer dereference and worker process crash) via a crafted UDP DNS...

7.5CVSS

7.9AI Score

0.871EPSS

2016-02-15 07:59 PM
199