Lucene search

K

Extra Packages For Enterprise Linux Security Vulnerabilities

cve
cve

CVE-2023-34151

A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).

5.5CVSS

6.4AI Score

0.001EPSS

2023-05-30 10:15 PM
291
cve
cve

CVE-2023-34152

A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.

9.8CVSS

9.5AI Score

0.005EPSS

2023-05-30 10:15 PM
70
cve
cve

CVE-2023-34153

A vulnerability was found in ImageMagick. This security flaw causes a shell command injection vulnerability via video:vsync or video:pixel-format options in VIDEO encoding/decoding.

7.8CVSS

8.7AI Score

0.001EPSS

2023-05-30 10:15 PM
278
cve
cve

CVE-2023-3428

A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service.

6.2CVSS

6.1AI Score

0.0004EPSS

2023-10-04 07:15 PM
81
cve
cve

CVE-2023-34318

A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information disclosure.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-07-10 06:15 PM
30
cve
cve

CVE-2023-34432

A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information disclosure.

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-10 09:15 PM
33
cve
cve

CVE-2023-34474

A heap-based buffer overflow issue was discovered in ImageMagick's ReadTIM2ImageData() function in coders/tim2.c. A local attacker could trick the user in opening specially crafted file, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-16 08:15 PM
27
cve
cve

CVE-2023-34475

A heap use after free issue was discovered in ImageMagick's ReplaceXmpValue() function in MagickCore/profile.c. An attacker could trick user to open a specially crafted file to convert, triggering an heap-use-after-free write error, allowing an application to crash, resulting in a denial of service...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-06-16 08:15 PM
27
cve
cve

CVE-2023-38252

An out-of-bounds read flaw was found in w3m, in the Strnew_size function in Str.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-07-14 06:15 PM
73
cve
cve

CVE-2023-38253

An out-of-bounds read flaw was found in w3m, in the growbuf_to_Str function in indep.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-07-14 06:15 PM
48
cve
cve

CVE-2023-4255

An out-of-bounds write issue has been discovered in the backspace handling of the checkType() function in etc.c within the W3M application. This vulnerability is triggered by supplying a specially crafted HTML file to the w3m binary. Exploitation of this flaw could lead to application crashes, resu...

5.5CVSS

5.3AI Score

0.002EPSS

2023-12-21 04:15 PM
41
cve
cve

CVE-2023-4256

Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This flaw enables a local attacker to initiate a ...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-12-21 04:15 PM
26
cve
cve

CVE-2023-51766

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF&gt...

5.3CVSS

5.3AI Score

0.003EPSS

2023-12-24 06:15 AM
123
cve
cve

CVE-2023-5341

A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.

6.2CVSS

5.2AI Score

0.0004EPSS

2023-11-19 10:15 AM
156
cve
cve

CVE-2023-5539

A remote code execution risk was identified in the Lesson activity. By default this was only available to teachers and managers.

8.8CVSS

9.3AI Score

0.002EPSS

2023-11-09 08:15 PM
85
cve
cve

CVE-2023-5540

A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and managers.

8.8CVSS

8.7AI Score

0.002EPSS

2023-11-09 08:15 PM
71
cve
cve

CVE-2023-5542

Students in "Only see own membership" groups could see other students in the group, which should be hidden.

4.3CVSS

4.4AI Score

0.001EPSS

2023-11-09 08:15 PM
55
cve
cve

CVE-2023-5543

When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting.

3.3CVSS

6.1AI Score

0.0004EPSS

2023-11-09 10:15 PM
77
cve
cve

CVE-2023-5545

H5P metadata automatically populated the author with the user's username, which could be sensitive information.

5.3CVSS

5.1AI Score

0.001EPSS

2023-11-09 08:15 PM
58
cve
cve

CVE-2023-5548

Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection.

5.3CVSS

7AI Score

0.001EPSS

2023-11-09 08:15 PM
59
cve
cve

CVE-2023-5549

Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage.

5.3CVSS

5AI Score

0.001EPSS

2023-11-09 08:15 PM
74
cve
cve

CVE-2023-5550

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution.

9.8CVSS

9.3AI Score

0.003EPSS

2023-11-09 08:15 PM
102
cve
cve

CVE-2023-5551

Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.

3.3CVSS

4AI Score

0.0004EPSS

2023-11-09 08:15 PM
66
cve
cve

CVE-2023-5764

A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-12-12 10:15 PM
88
cve
cve

CVE-2023-6395

The Mock software contains a vulnerability wherein an attacker could potentially exploit privilege escalation, enabling the execution of arbitrary code with root user privileges. This weakness stems from the absence of proper sandboxing during the expansion and execution of Jinja2 templates, which ...

9.8CVSS

9.4AI Score

0.004EPSS

2024-01-16 03:15 PM
25
cve
cve

CVE-2024-0232

A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malicious input to the application, potentially causing a crash and leading to a denial of service.

5.5CVSS

5.1AI Score

0.001EPSS

2024-01-16 02:15 PM
56
Total number of security vulnerabilities76