Lucene search

K

Update Server Security Vulnerabilities

cve
cve

CVE-2024-31083

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.8CVSS

7.7AI Score

0.0004EPSS

2024-04-05 12:15 PM
177
cve
cve

CVE-2024-31080

A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.3CVSS

7AI Score

0.0005EPSS

2024-04-04 02:15 PM
153
cve
cve

CVE-2024-31081

A heap-based buffer over-read vulnerability was found in the X.org server's ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.3CVSS

7AI Score

0.0005EPSS

2024-04-04 02:15 PM
150
cve
cve

CVE-2024-3019

A flaw was found in PCP. The default pmproxy configuration exposes the Redis server backend to the local network, allowing remote command execution with the privileges of the Redis user. This issue can only be exploited when pmproxy is running. By default, pmproxy is not running and needs to be...

8.8CVSS

7.2AI Score

0.0004EPSS

2024-03-28 07:15 PM
128
cve
cve

CVE-2024-26198

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9AI Score

0.005EPSS

2024-03-12 05:15 PM
253
cve
cve

CVE-2024-21885

A flaw was found in X.Org server. In the XISendDeviceHierarchyEvent function, it is possible to exceed the allocated array length when certain new device IDs are added to the xXIHierarchyInfo struct. This can trigger a heap buffer overflow condition, which may lead to an application crash or...

7.8CVSS

8.3AI Score

0.0004EPSS

2024-02-28 01:15 PM
186
cve
cve

CVE-2024-21886

A heap buffer overflow flaw was found in the DisableDevice function in the X.Org server. This issue may lead to an application crash or, in some circumstances, remote code execution in SSH X11 forwarding...

7.8CVSS

8.4AI Score

0.0004EPSS

2024-02-28 01:15 PM
208
cve
cve

CVE-2024-21410

Microsoft Exchange Server Elevation of Privilege...

9.8CVSS

7.4AI Score

0.097EPSS

2024-02-13 06:15 PM
332
In Wild
cve
cve

CVE-2024-1062

A heap overflow flaw was found in 389-ds-base. This issue leads to a denial of service when writing a value larger than 256 chars in...

5.5CVSS

7.5AI Score

0.0004EPSS

2024-02-12 01:15 PM
122
cve
cve

CVE-2024-0229

An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if the server runs with extended privileges), or...

7.8CVSS

7.9AI Score

0.0004EPSS

2024-02-09 07:16 AM
143
cve
cve

CVE-2023-40547

A remote code execution vulnerability was found in Shim. The Shim boot support trusts attacker-controlled values when parsing an HTTP response. This flaw allows an attacker to craft a specific malicious HTTP request, leading to a completely controlled out-of-bounds write primitive and complete...

8.3CVSS

9.6AI Score

0.008EPSS

2024-01-25 04:15 PM
220
cve
cve

CVE-2023-6816

A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading....

9.8CVSS

7.1AI Score

0.002EPSS

2024-01-18 05:15 AM
145
cve
cve

CVE-2023-6478

A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive...

7.5CVSS

7.3AI Score

0.004EPSS

2023-12-13 07:15 AM
112
cve
cve

CVE-2023-6377

A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is...

7.8CVSS

8.3AI Score

0.266EPSS

2023-12-13 07:15 AM
114
cve
cve

CVE-2023-36439

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.1AI Score

0.001EPSS

2023-11-14 06:15 PM
166
cve
cve

CVE-2023-36050

Microsoft Exchange Server Spoofing...

8CVSS

7.3AI Score

0.001EPSS

2023-11-14 06:15 PM
90
cve
cve

CVE-2023-36039

Microsoft Exchange Server Spoofing...

8CVSS

7.3AI Score

0.001EPSS

2023-11-14 06:15 PM
90
cve
cve

CVE-2023-36035

Microsoft Exchange Server Spoofing...

8CVSS

7.3AI Score

0.001EPSS

2023-11-14 06:15 PM
76
cve
cve

CVE-2023-42669

A vulnerability was found in Samba's "rpcecho" development server, a non-Windows RPC server used to test Samba's DCE/RPC stack elements. This vulnerability stems from an RPC function that can be blocked indefinitely. The issue arises because the "rpcecho" service operates with only one worker in...

6.9AI Score

0.001EPSS

2023-11-06 06:57 AM
143
cve
cve

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing...

7.8CVSS

6.6AI Score

0.001EPSS

2023-10-25 08:15 PM
141
cve
cve

CVE-2023-36778

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.8AI Score

0.001EPSS

2023-10-10 06:15 PM
105
cve
cve

CVE-2023-36777

Microsoft Exchange Server Information Disclosure...

5.7CVSS

5.5AI Score

0.002EPSS

2023-09-12 05:15 PM
28
cve
cve

CVE-2023-36757

Microsoft Exchange Server Spoofing...

8CVSS

7.6AI Score

0.003EPSS

2023-09-12 05:15 PM
98
cve
cve

CVE-2023-36756

Microsoft Exchange Server Remote Code Execution...

8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
104
cve
cve

CVE-2023-36745

Microsoft Exchange Server Remote Code Execution...

8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
86
cve
cve

CVE-2023-36744

Microsoft Exchange Server Remote Code Execution...

8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
110
cve
cve

CVE-2023-38185

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.005EPSS

2023-08-08 06:15 PM
144
cve
cve

CVE-2023-38181

Microsoft Exchange Server Spoofing...

8.8CVSS

9.1AI Score

0.02EPSS

2023-08-08 06:15 PM
72
cve
cve

CVE-2023-38182

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.9AI Score

0.001EPSS

2023-08-08 06:15 PM
159
cve
cve

CVE-2023-35388

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.9AI Score

0.001EPSS

2023-08-08 06:15 PM
87
cve
cve

CVE-2023-35368

Microsoft Exchange Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2023-08-08 06:15 PM
90
cve
cve

CVE-2023-21709

Microsoft Exchange Server Elevation of Privilege...

9.8CVSS

9.2AI Score

0.003EPSS

2023-08-08 06:15 PM
122
cve
cve

CVE-2022-2127

An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challenges back to the server. These replies have variable lengths, and Winbind fails to check the lan...

5.9CVSS

6.2AI Score

0.001EPSS

2023-07-20 03:15 PM
141
cve
cve

CVE-2023-34968

A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the...

5.5AI Score

0.001EPSS

2023-07-20 02:58 PM
124
cve
cve

CVE-2023-32031

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9AI Score

0.107EPSS

2023-06-14 03:15 PM
161
cve
cve

CVE-2023-28310

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.6AI Score

0.001EPSS

2023-06-14 03:15 PM
143
cve
cve

CVE-2023-21710

Microsoft Exchange Server Remote Code Execution...

7.2CVSS

7.8AI Score

0.016EPSS

2023-02-14 08:15 PM
90
cve
cve

CVE-2023-21707

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

8.7AI Score

0.516EPSS

2023-02-14 08:15 PM
211
cve
cve

CVE-2023-21706

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.008EPSS

2023-02-14 08:15 PM
129
cve
cve

CVE-2023-21529

Microsoft Exchange Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.012EPSS

2023-02-14 08:15 PM
165
cve
cve

CVE-2023-21763

Microsoft Exchange Server Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-10 10:15 PM
110
cve
cve

CVE-2023-21764

Microsoft Exchange Server Elevation of Privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-01-10 10:15 PM
141
cve
cve

CVE-2023-21761

Microsoft Exchange Server Information Disclosure...

7.5CVSS

7.3AI Score

0.002EPSS

2023-01-10 10:15 PM
107
cve
cve

CVE-2023-21745

Microsoft Exchange Server Spoofing...

8CVSS

7.6AI Score

0.012EPSS

2023-01-10 10:15 PM
153
cve
cve

CVE-2023-21762

Microsoft Exchange Server Spoofing...

8CVSS

7.7AI Score

0.029EPSS

2023-01-10 10:15 PM
122
cve
cve

CVE-2022-41079

Microsoft Exchange Server Spoofing...

8CVSS

7.7AI Score

0.033EPSS

2022-11-09 10:15 PM
73
4
cve
cve

CVE-2022-41080

Microsoft Exchange Server Elevation of Privilege...

8.8CVSS

9.2AI Score

0.018EPSS

2022-11-09 10:15 PM
578
In Wild
5
cve
cve

CVE-2022-41078

Microsoft Exchange Server Spoofing...

8CVSS

7.7AI Score

0.033EPSS

2022-11-09 10:15 PM
73
5
cve
cve

CVE-2022-41123

Microsoft Exchange Server Elevation of Privilege...

7.8CVSS

8.6AI Score

0.0004EPSS

2022-11-09 10:15 PM
103
5
cve
cve

CVE-2022-41082

Microsoft Exchange Server Remote Code Execution...

8CVSS

8.7AI Score

0.186EPSS

2022-10-03 01:15 AM
1193
In Wild
21
Total number of security vulnerabilities133