Lucene search

K

Deploy Security Vulnerabilities

cve
cve

CVE-2022-23184

In affected Octopus Server versions when the server HTTP and HTTPS bindings are configured to localhost, Octopus Server will allow open...

6.1CVSS

6.2AI Score

0.001EPSS

2022-02-07 03:15 AM
48
2
cve
cve

CVE-2022-22844

LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c in certain situations involving a custom tag and 0x0200 as the second word of the DE...

5.5CVSS

6.1AI Score

0.001EPSS

2022-01-10 02:12 PM
173
2
cve
cve

CVE-2021-45078

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for...

7.8CVSS

8.1AI Score

0.014EPSS

2021-12-15 08:15 PM
132
2
cve
cve

CVE-2021-4044

Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server. That function may return a negative return value to indicate an internal error (for example out of memory). Such a negative return value is mishandled by OpenSSL and will cause an....

7.5CVSS

7.1AI Score

0.002EPSS

2021-12-14 07:15 PM
133
3
cve
cve

CVE-2021-3671

A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba...

6.5CVSS

7.1AI Score

0.005EPSS

2021-10-12 06:15 PM
261
5
cve
cve

CVE-2021-26556

When Octopus Server is installed using a custom folder location, folder ACLs are not set correctly and could lead to an unprivileged user using DLL side-loading to gain privileged...

7.8CVSS

7.6AI Score

0.001EPSS

2021-10-07 01:15 AM
23
2
cve
cve

CVE-2021-41617

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with...

7CVSS

7.5AI Score

0.001EPSS

2021-09-26 07:15 PM
11938
3
cve
cve

CVE-2016-20012

OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE:....

5.3CVSS

5.4AI Score

0.006EPSS

2021-09-15 08:15 PM
4779
4
cve
cve

CVE-2021-3796

vim is vulnerable to Use After...

7.3CVSS

7.4AI Score

0.001EPSS

2021-09-15 01:15 PM
229
4
cve
cve

CVE-2021-3778

vim is vulnerable to Heap-based Buffer...

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-15 08:15 AM
253
2
cve
cve

CVE-2020-19144

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the 'in _TIFFmemcpy' funtion in the component...

6.5CVSS

6.5AI Score

0.003EPSS

2021-09-09 03:15 PM
88
cve
cve

CVE-2021-3770

vim is vulnerable to Heap-based Buffer...

7.8CVSS

7.5AI Score

0.001EPSS

2021-09-06 12:15 PM
110
cve
cve

CVE-2021-3580

A flaw was found in the way nettle's RSA decryption functions handled specially crafted ciphertext. An attacker could use this flaw to provide a manipulated ciphertext leading to application crash and denial of...

7.5CVSS

7.3AI Score

0.011EPSS

2021-08-05 09:15 PM
298
7
cve
cve

CVE-2021-37600

An integer overflow in util-linux through 2.37.1 can potentially cause a buffer overflow if an attacker were able to use system resources in a way that leads to a large number in the /proc/sysvipc/sem file. NOTE: this is unexploitable in GNU C Library environments, and possibly in all realistic...

5.5CVSS

5.8AI Score

0.001EPSS

2021-07-30 02:15 PM
181
4
cve
cve

CVE-2021-35942

The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but....

9.1CVSS

9.4AI Score

0.011EPSS

2021-07-22 06:15 PM
270
8
cve
cve

CVE-2021-3541

A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of...

6.5CVSS

7AI Score

0.001EPSS

2021-07-09 05:15 PM
343
7
cve
cve

CVE-2021-29711

IBM UrbanCode Deploy (UCD) 6.2.7.3, 6.2.7.4, 6.2.7.8 , 6.2.7.9, 7.0.3.0, 7.0.4.0, 7.0.5.4, 7.1.0.0, 7.1.1.0, 7.1.1.1, and 7.1.1.2 could allow an authenticated user with certain permissions to initiate an agent upgrade through the CLI interface. IBM X-Force ID:...

4.3CVSS

4.3AI Score

0.001EPSS

2021-07-08 04:15 PM
20
4
cve
cve

CVE-2021-21663

A missing permission check in Jenkins XebiaLabs XL Deploy Plugin 7.5.8 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing Username/password credentials stored in...

4.3CVSS

4.4AI Score

0.001EPSS

2021-06-10 03:15 PM
42
4
cve
cve

CVE-2021-21662

A missing permission check in Jenkins XebiaLabs XL Deploy Plugin 10.0.1 and earlier allows attackers with Overall/Read permission to enumerate credentials ID of credentials stored in...

4.3CVSS

4.4AI Score

0.001EPSS

2021-06-10 03:15 PM
43
4
cve
cve

CVE-2021-21665

A cross-site request forgery (CSRF) vulnerability in Jenkins XebiaLabs XL Deploy Plugin 10.0.1 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing Username/password credentials stored in...

8.8CVSS

8.6AI Score

0.001EPSS

2021-06-10 03:15 PM
49
4
cve
cve

CVE-2021-21664

An incorrect permission check in Jenkins XebiaLabs XL Deploy Plugin 10.0.1 and earlier allows attackers with Generic Create permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing Username/password credentials stored in....

6.5CVSS

6.3AI Score

0.001EPSS

2021-06-10 03:15 PM
45
4
cve
cve

CVE-2021-3530

A flaw was discovered in GNU libiberty within demangle_path() in rust-demangle.c, as distributed in GNU Binutils version 2.36. A crafted symbol can cause stack memory to be exhausted leading to a...

7.5CVSS

7.2AI Score

0.002EPSS

2021-06-02 03:15 PM
71
cve
cve

CVE-2021-3520

There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to...

9.8CVSS

9.3AI Score

0.001EPSS

2021-06-02 01:15 PM
500
12
cve
cve

CVE-2021-3516

There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and...

7.8CVSS

7.9AI Score

0.002EPSS

2021-06-01 02:15 PM
276
13
cve
cve

CVE-2021-23017

A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other...

7.7CVSS

6.3AI Score

0.517EPSS

2021-06-01 01:15 PM
5160
10
cve
cve

CVE-2020-14301

An information disclosure vulnerability was found in libvirt in versions before 6.3.0. HTTP cookies used to access network-based disks were saved in the XML dump of the guest domain. This flaw allows an attacker to access potentially sensitive information in the domain configuration via the...

6.5CVSS

6.8AI Score

0.001EPSS

2021-05-27 08:15 PM
97
7
cve
cve

CVE-2021-25217

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also pres...

7.4CVSS

7.5AI Score

0.003EPSS

2021-05-26 10:15 PM
451
4
cve
cve

CVE-2021-3559

A flaw was found in libvirt in the virConnectListAllNodeDevices API in versions before 7.0.0. It only affects hosts with a PCI device and driver that supports mediated devices (e.g., GRID driver). This flaw could be used by an unprivileged client with a read-only connection to crash the libvirt...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-24 12:15 PM
46
cve
cve

CVE-2020-36330

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service...

9.1CVSS

6.4AI Score

0.004EPSS

2021-05-21 05:15 PM
249
6
cve
cve

CVE-2020-36329

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

9.8CVSS

6.7AI Score

0.005EPSS

2021-05-21 05:15 PM
230
8
cve
cve

CVE-2020-36332

A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service...

7.5CVSS

6.3AI Score

0.004EPSS

2021-05-21 05:15 PM
230
2
cve
cve

CVE-2020-36331

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service...

9.1CVSS

6.5AI Score

0.004EPSS

2021-05-21 05:15 PM
219
10
cve
cve

CVE-2020-36328

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

9.8CVSS

7.1AI Score

0.008EPSS

2021-05-21 05:15 PM
232
8
cve
cve

CVE-2021-3426

There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to...

5.7CVSS

5.6AI Score

0.001EPSS

2021-05-20 01:15 PM
1601
7
cve
cve

CVE-2021-3517

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this...

8.6CVSS

8.4AI Score

0.017EPSS

2021-05-19 02:15 PM
428
11
cve
cve

CVE-2021-3518

There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and...

8.8CVSS

8.4AI Score

0.004EPSS

2021-05-18 12:15 PM
326
16
cve
cve

CVE-2021-3537

A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest...

5.9CVSS

7AI Score

0.014EPSS

2021-05-14 08:15 PM
374
In Wild
11
cve
cve

CVE-2021-31879

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to...

6.1CVSS

7.8AI Score

0.006EPSS

2021-04-29 05:15 AM
118
12
cve
cve

CVE-2021-20305

A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the Elliptic Curve Cryptography point (ECC) multiply function being called with out-of-range scalers, possibly resulting in incorrect results. This flaw...

8.1CVSS

6.7AI Score

0.01EPSS

2021-04-05 10:15 PM
561
18
cve
cve

CVE-2020-4884

IBM UrbanCode Deploy (UCD) 6.2.7.9, 7.0.5.4, and 7.1.1.1 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-03-30 04:15 PM
26
cve
cve

CVE-2020-4944

IBM UrbanCode Deploy (UCD) 7.0.3.0, 7.0.4.0, 7.0.5.3, 7.0.5.4, 7.1.0.0, 7.1.1.0, 7.1.1.1, and 7.1.1.2, stores keystore passwords in plain text after a manual edit, which can be read by a local user. IBM X-Force ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-03-30 04:15 PM
25
cve
cve

CVE-2020-4848

IBM UrbanCode Deploy (UCD) 6.2.7.9, 7.0.5.4, and 7.1.1.1 could allow an authenticated user to initiate a plugin or compare process resources that they should not have access to. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2021-03-30 04:15 PM
22
2
cve
cve

CVE-2021-20284

A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system...

5.5CVSS

6AI Score

0.001EPSS

2021-03-26 05:15 PM
107
2
cve
cve

CVE-2021-20197

There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can...

6.3CVSS

6.3AI Score

0.0004EPSS

2021-03-26 05:15 PM
126
cve
cve

CVE-2021-3450

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as...

7.4CVSS

7.4AI Score

0.002EPSS

2021-03-25 03:15 PM
445
73
cve
cve

CVE-2021-3449

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then.....

5.9CVSS

6.5AI Score

0.005EPSS

2021-03-25 03:15 PM
626
82
cve
cve

CVE-2020-35524

A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system...

7.8CVSS

7.2AI Score

0.003EPSS

2021-03-09 08:15 PM
176
15
cve
cve

CVE-2020-35523

An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file. This flaw allows an attacker to inject and execute arbitrary code when a user opens a crafted TIFF file. The highest threat from this vulnerability is to confidentiality, integrity, as well as system...

7.8CVSS

7.2AI Score

0.004EPSS

2021-03-09 08:15 PM
175
11
cve
cve

CVE-2020-35521

A flaw was found in libtiff. Due to a memory allocation failure in tif_read.c, a crafted TIFF file can lead to an abort, resulting in denial of...

5.5CVSS

5.9AI Score

0.001EPSS

2021-03-09 08:15 PM
138
6
cve
cve

CVE-2020-35522

In LibTIFF, there is a memory malloc failure in tif_pixarlog.c. A crafted TIFF document can lead to an abort, resulting in a remote denial of service...

5.5CVSS

6.1AI Score

0.002EPSS

2021-03-09 08:15 PM
185
7
Total number of security vulnerabilities277