Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2023-39350

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. This issue affects Clients only. Integer underflow leading to DOS (e.g. abort due to WINPR_ASSERT with default compilation flags). When an insufficient blockLen is provided, and proper length v...

7.5CVSS

8.4AI Score

0.001EPSS

2023-08-31 08:15 PM
39
cve
cve

CVE-2023-39351

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions of FreeRDP are subject to a Null Pointer Dereference leading a crash in the RemoteFX (rfx) handling. Inside the rfx_process_message_tileset function, the program allocates til...

7.5CVSS

8.4AI Score

0.001EPSS

2023-08-31 08:15 PM
40
cve
cve

CVE-2023-39352

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an invalid offset validation leading to Out Of Bound Write. This can be triggered when the values rect->left and rect->top are exactly equal to surface-&g...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-31 09:15 PM
41
cve
cve

CVE-2023-39353

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to a missing offset validation leading to Out Of Bound Read. In the libfreerdp/codec/rfx.c file there is no offset validation in tile->quantIdxY, tile->quant...

9.1CVSS

9AI Score

0.001EPSS

2023-08-31 09:15 PM
36
cve
cve

CVE-2023-39354

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the nsc_rle_decompress_data function. The Out-Of-Bounds Read occurs because it processes context->Planes without checking if it cont...

7.5CVSS

8.3AI Score

0.001EPSS

2023-08-31 08:15 PM
37
cve
cve

CVE-2023-39356

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a missing offset validation may lead to an Out Of Bound Read in the function gdi_multi_opaque_rect. In particular there is no code to validate if the value multi_opaque_rec...

9.1CVSS

9.3AI Score

0.001EPSS

2023-08-31 09:15 PM
41
cve
cve

CVE-2023-39357

Cacti is an open source operational monitoring and fault management framework. A defect in the sql_save function was discovered. When the column type is numeric, the sql_save function directly utilizes user input. Many files and functions calling the sql_save function do not perform prior validatio...

8.8CVSS

9.9AI Score

0.002EPSS

2023-09-05 10:15 PM
30
cve
cve

CVE-2023-39358

Cacti is an open source operational monitoring and fault management framework. An authenticated SQL injection vulnerability was discovered which allows authenticated users to perform privilege escalation and remote code execution. The vulnerability resides in the reports_user.php file. In ajax_get_...

8.8CVSS

9.5AI Score

0.001EPSS

2023-09-05 10:15 PM
21
cve
cve

CVE-2023-39359

Cacti is an open source operational monitoring and fault management framework. An authenticated SQL injection vulnerability was discovered which allows authenticated users to perform privilege escalation and remote code execution. The vulnerability resides in the graphs.php file. When dealing with ...

8.8CVSS

9.5AI Score

0.002EPSS

2023-09-05 09:15 PM
90
cve
cve

CVE-2023-39360

Cacti is an open source operational monitoring and fault management framework.Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data. The vulnerability is found in graphs_new.php. Several validations are performed, but the retu...

6.1CVSS

6.6AI Score

0.001EPSS

2023-09-05 09:15 PM
89
cve
cve

CVE-2023-39361

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a SQL injection discovered in graph_view.php. Since guest users can access graph_view.php without authentication by default, if guest users are being utilized in an enabled state, there c...

9.8CVSS

9.9AI Score

0.053EPSS

2023-09-05 09:15 PM
37
cve
cve

CVE-2023-39362

Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, under certain conditions, an authenticated privileged user, can use a malicious string in the SNMP options of a Device, performing command injection and obtaining remote code execution on the underlying ...

7.2CVSS

8.6AI Score

0.016EPSS

2023-09-05 10:15 PM
37
cve
cve

CVE-2023-39364

Cacti is an open source operational monitoring and fault management framework. In Cacti 1.2.24, users with console access can be redirected to an arbitrary website after a change password performed via a specifically crafted URL. The auth_changepassword.php file accepts ref as a URL parameter and r...

5.4CVSS

7.2AI Score

0.001EPSS

2023-09-05 10:15 PM
27
cve
cve

CVE-2023-39365

Cacti is an open source operational monitoring and fault management framework. Issues with Cacti Regular Expression validation combined with the external links feature can lead to limited SQL Injections and subsequent data leakage. This issue has been addressed in version 1.2.25. Users are advised ...

6.3CVSS

6.2AI Score

0.001EPSS

2023-09-05 10:15 PM
95
cve
cve

CVE-2023-39366

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti 's database. These data will be viewed by administrative cacti accounts a...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-05 09:15 PM
90
cve
cve

CVE-2023-39456

Improper Input Validation vulnerability in Apache Traffic Server with malformed HTTP/2 frames.This issue affects Apache Traffic Server: from 9.0.0 through 9.2.2. Users are recommended to upgrade to version 9.2.3, which fixes the issue.

7.5CVSS

7.4AI Score

0.002EPSS

2023-10-17 07:15 AM
29
cve
cve

CVE-2023-39510

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti 's database. These data will be viewed by administrative cacti accounts a...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-05 09:15 PM
22
cve
cve

CVE-2023-39511

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti 's database. These data will be viewed by administrative cacti acco...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-06 06:15 PM
77
cve
cve

CVE-2023-39512

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti 's database. These data will be viewed by administrative cacti acco...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-05 09:15 PM
20
cve
cve

CVE-2023-39513

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti 's database. These data will be viewed by administrative cacti acco...

6.1CVSS

6.5AI Score

0.001EPSS

2023-09-05 09:15 PM
21
cve
cve

CVE-2023-39514

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti 's database. These data will be viewed by administrative cacti acco...

6.1CVSS

6.5AI Score

0.001EPSS

2023-09-05 09:15 PM
20
cve
cve

CVE-2023-39515

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti's database. These data will be viewed by administrative cacti accounts an...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-05 09:15 PM
98
cve
cve

CVE-2023-39516

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability which allows an authenticated user to poison data stored in the cacti 's database. These data will be viewed by administrative cacti acco...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-05 10:15 PM
87
cve
cve

CVE-2023-3961

A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates o...

9.8CVSS

9.1AI Score

0.002EPSS

2023-11-03 01:15 PM
173
cve
cve

CVE-2023-39928

A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.

8.8CVSS

9.3AI Score

0.001EPSS

2023-10-06 04:15 PM
39
cve
cve

CVE-2023-39978

ImageMagick before 6.9.12-91 allows attackers to cause a denial of service (memory consumption) in Magick::Draw.

3.3CVSS

3.7AI Score

0.0005EPSS

2023-08-08 06:15 AM
26
cve
cve

CVE-2023-39999

Exposure of Sensitive Information to an Unauthorized Actor in WordPress from 6.3 through 6.3.1, from 6.2 through 6.2.2, from 6.1 through 6.13, from 6.0 through 6.0.5, from 5.9 through 5.9.7, from 5.8 through 5.8.7, from 5.7 through 5.7.9, from 5.6 through 5.6.11, from 5.5 through 5.5.12, from 5.4 t...

4.3CVSS

4.7AI Score

0.002EPSS

2023-10-13 12:15 PM
141
In Wild
cve
cve

CVE-2023-4001

An authentication bypass flaw was found in GRUB due to the way that GRUB uses the UUID of a device to search for the configuration file that contains the password hash for the GRUB password protection feature. An attacker capable of attaching an external drive such as a USB stick containing a file ...

6.8CVSS

6.8AI Score

0.001EPSS

2024-01-15 11:15 AM
69
cve
cve

CVE-2023-4004

A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-31 05:15 PM
332
cve
cve

CVE-2023-4016

Under some circumstances, this weakness allows a user who has access to run the “ps” utility on a machine, the ability to write almost unlimited amounts of unfiltered data into the process heap.

3.3CVSS

4.3AI Score

0.0004EPSS

2023-08-02 05:15 AM
260
cve
cve

CVE-2023-40181

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Integer-Underflow leading to Out-Of-Bound Read in the zgfx_decompress_segment function. In the context of CopyMemory, it's possible to read data beyond the t...

9.1CVSS

9.1AI Score

0.001EPSS

2023-08-31 10:15 PM
42
cve
cve

CVE-2023-40186

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an IntegerOverflow leading to Out-Of-Bound Write Vulnerability in the gdi_CreateSurface function. This issue affects FreeRDP based clients only. FreeRDP proxies...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-31 10:15 PM
39
cve
cve

CVE-2023-40188

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the general_LumaToYUV444 function. This Out-Of-Bounds Read occurs because processing is done on the in variable without checking if it ...

9.1CVSS

9.2AI Score

0.001EPSS

2023-08-31 10:15 PM
39
cve
cve

CVE-2023-40546

A flaw was found in Shim when an error happened while creating a new ESL variable. If Shim fails to create the new variable, it tries to print an error message to the user; however, the number of parameters used by the logging function doesn't match the format string used by it, leading to a crash ...

6.2CVSS

6.2AI Score

0.001EPSS

2024-01-29 05:15 PM
135
cve
cve

CVE-2023-40548

A buffer overflow was found in Shim in the 32-bit system. The overflow happens due to an addition operation involving a user-controlled value parsed from the PE binary being used by Shim. This value is further used for memory allocation operations, leading to a heap-based buffer overflow. This flaw...

7.4CVSS

7.8AI Score

0.001EPSS

2024-01-29 03:15 PM
248
cve
cve

CVE-2023-40549

An out-of-bounds read flaw was found in Shim due to the lack of proper boundary verification during the load of a PE binary. This flaw allows an attacker to load a crafted PE binary, triggering the issue and crashing Shim, resulting in a denial of service.

6.2CVSS

6AI Score

0.0004EPSS

2024-01-29 05:15 PM
133
cve
cve

CVE-2023-40550

An out-of-bounds read flaw was found in Shim when it tried to validate the SBAT information. This issue may expose sensitive data during the system's boot phase.

5.5CVSS

6.2AI Score

0.0005EPSS

2024-01-29 05:15 PM
112
cve
cve

CVE-2023-40551

A flaw was found in the MZ binary format in Shim. An out-of-bounds read may occur, leading to a crash or possible exposure of sensitive data during the system's boot phase.

5.1CVSS

7AI Score

0.0004EPSS

2024-01-29 05:15 PM
125
cve
cve

CVE-2023-40567

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the clear_decompress_bands_data function in which there is no offset validation. Abuse of this vulnerability may lead to an out of bou...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-31 10:15 PM
40
cve
cve

CVE-2023-40569

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the progressive_decompress function. This issue is likely down to incorrect calculations of the nXSrc and nYSrc variables. This issue ...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-31 10:15 PM
41
cve
cve

CVE-2023-40587

Pyramid is an open source Python web framework. A path traversal vulnerability in Pyramid versions 2.0.0 and 2.0.1 impacts users of Python 3.11 that are using a Pyramid static view with a full filesystem path and have a index.html file that is located exactly one directory above the location of the...

5.3CVSS

5.1AI Score

0.001EPSS

2023-08-25 09:15 PM
41
cve
cve

CVE-2023-40589

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions there is a Global-Buffer-Overflow in the ncrush_decompress function. Feeding crafted input into this function can trigger the overflow which has only been shown to cause a ...

7.5CVSS

8.4AI Score

0.001EPSS

2023-08-31 07:15 PM
48
cve
cve

CVE-2023-4073

Out of bounds memory access in ANGLE in Google Chrome on Mac prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.5AI Score

0.005EPSS

2023-08-03 01:15 AM
240
cve
cve

CVE-2023-40745

LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.

6.5CVSS

7AI Score

0.001EPSS

2023-10-05 07:15 PM
122
cve
cve

CVE-2023-4091

A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only acces...

6.5CVSS

6.2AI Score

0.002EPSS

2023-11-03 08:15 AM
466
cve
cve

CVE-2023-41056

Redis is an in-memory database that persists on disk. Redis incorrectly handles resizing of memory buffers which can result in integer overflow that leads to heap overflow and potential remote code execution. This issue has been patched in version 7.0.15 and 7.2.4.

8.1CVSS

8.3AI Score

0.007EPSS

2024-01-10 04:15 PM
128
cve
cve

CVE-2023-41074

The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-27 03:19 PM
77
cve
cve

CVE-2023-41164

In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters.

7.5CVSS

7.2AI Score

0.001EPSS

2023-11-03 05:15 AM
95
cve
cve

CVE-2023-41175

A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c. This flaw allows remote attackers to cause a denial of service or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.

6.5CVSS

6.9AI Score

0.001EPSS

2023-10-05 07:15 PM
111
cve
cve

CVE-2023-4132

A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-03 03:15 PM
187
Total number of security vulnerabilities5093