Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2019-3886

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.

5.4CVSS

5.4AI Score

0.002EPSS

2019-04-04 04:29 PM
138
4
cve
cve

CVE-2019-5010

An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted cer...

7.5CVSS

8.2AI Score

0.018EPSS

2019-10-31 09:15 PM
488
5
cve
cve

CVE-2019-5021

Versions of the Official Alpine Linux Docker images (since v3.3) contain a NULL password for the root user. This vulnerability appears to be the result of a regression introduced in December of 2015. Due to the nature of this issue, systems deployed using affected versions of the Alpine Linux conta...

9.8CVSS

9.3AI Score

0.01EPSS

2019-05-08 05:29 PM
131
7
cve
cve

CVE-2019-5051

An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4. A missing error handler can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability.

8.8CVSS

8.7AI Score

0.002EPSS

2019-07-03 07:15 PM
256
cve
cve

CVE-2019-5052

An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4. A specially crafted file can cause an integer overflow, resulting in too little memory being allocated, which can lead to a buffer overflow and potential code execution. An attacker can provide a speci...

8.8CVSS

8.7AI Score

0.005EPSS

2019-07-03 07:15 PM
301
cve
cve

CVE-2019-5057

An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_image 2.0.4. A specially crafted PCX image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS

8.6AI Score

0.004EPSS

2019-07-31 05:15 PM
141
cve
cve

CVE-2019-5058

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS

8.6AI Score

0.004EPSS

2019-07-31 05:15 PM
135
cve
cve

CVE-2019-5059

An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow, allocating too small of a buffer. This buffer can then be written out of bounds resulting in a heap overflow, ultimately endi...

8.8CVSS

8.7AI Score

0.003EPSS

2019-07-31 05:15 PM
139
4
cve
cve

CVE-2019-5060

An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow in the colorhash function, allocating too small of a buffer. This buffer can then be written out of bounds, resulting in a heap ove...

8.8CVSS

8.9AI Score

0.002EPSS

2019-07-31 05:15 PM
130
4
cve
cve

CVE-2019-5068

An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Graphics Library 19.1.2. An attacker can access the shared memory without any specific permissions to trigger this vulnerability.

4.4CVSS

4.4AI Score

0.001EPSS

2019-11-05 10:15 PM
408
6
cve
cve

CVE-2019-5163

An exploitable denial-of-service vulnerability exists in the UDPRelay functionality of Shadowsocks-libev 3.3.2. When utilizing a Stream Cipher and a local_address, arbitrary UDP packets can cause a FATAL error code path and exit. An attacker can send arbitrary UDP packets to trigger this vulnerabil...

7.5CVSS

7.3AI Score

0.001EPSS

2019-12-03 10:15 PM
145
cve
cve

CVE-2019-5164

An exploitable code execution vulnerability exists in the ss-manager binary of Shadowsocks-libev 3.3.2. Specially crafted network packets sent to ss-manager can cause an arbitrary binary to run, resulting in code execution and privilege escalation. An attacker can send network packets to trigger th...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-03 10:15 PM
138
cve
cve

CVE-2019-5188

A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

7.5CVSS

6.9AI Score

0.001EPSS

2020-01-08 04:15 PM
247
4
cve
cve

CVE-2019-5418

There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.

7.5CVSS

8.3AI Score

0.975EPSS

2019-03-27 02:29 PM
245
8
cve
cve

CVE-2019-5419

There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive.

7.5CVSS

8.1AI Score

0.003EPSS

2019-03-27 02:29 PM
220
cve
cve

CVE-2019-5436

A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through 7.64.1.

7.8CVSS

8.3AI Score

0.07EPSS

2019-05-28 07:29 PM
439
4
cve
cve

CVE-2019-5459

An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.

7.1CVSS

7.8AI Score

0.001EPSS

2019-07-30 09:15 PM
115
cve
cve

CVE-2019-5460

Double Free in VLC versions <= 3.0.6 leads to a crash.

5.5CVSS

7AI Score

0.001EPSS

2019-07-30 09:15 PM
113
cve
cve

CVE-2019-5481

Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.

9.8CVSS

9.3AI Score

0.012EPSS

2019-09-16 07:15 PM
428
2
cve
cve

CVE-2019-5482

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.

9.8CVSS

9.7AI Score

0.098EPSS

2019-09-16 07:15 PM
552
6
cve
cve

CVE-2019-5736

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attack...

8.6CVSS

8.8AI Score

0.004EPSS

2019-02-11 07:29 PM
493
In Wild
9
cve
cve

CVE-2019-5737

In Node.js including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1, an attacker can cause a Denial of Service (DoS) by establishing an HTTP or HTTPS connection in keep-alive mode and by sending headers very slowly. This keeps the connection and associated resour...

7.5CVSS

7.6AI Score

0.015EPSS

2019-03-28 05:29 PM
174
cve
cve

CVE-2019-5739

Keep-alive HTTP and HTTPS connections can remain open and inactive for up to 2 minutes in Node.js 6.16.0 and earlier. Node.js 8.0.0 introduced a dedicated server.keepAliveTimeout which defaults to 5 seconds. The behavior in Node.js 6.16.0 and earlier is a potential Denial of Service (DoS) attack ve...

7.5CVSS

7.3AI Score

0.004EPSS

2019-03-28 05:29 PM
112
cve
cve

CVE-2019-5787

Use-after-garbage-collection in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.003EPSS

2019-05-23 08:29 PM
259
2
cve
cve

CVE-2019-5788

An integer overflow that leads to a use-after-free in Blink Storage in Google Chrome on Linux prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

8.8CVSS

8.4AI Score

0.015EPSS

2019-05-23 08:29 PM
291
2
cve
cve

CVE-2019-5789

An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

8.8CVSS

8.5AI Score

0.015EPSS

2019-05-23 08:29 PM
294
2
cve
cve

CVE-2019-5790

An integer overflow leading to an incorrect capacity of a buffer in JavaScript in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

8.7AI Score

0.008EPSS

2019-05-23 08:29 PM
270
4
cve
cve

CVE-2019-5791

Inappropriate optimization in V8 in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

8.8CVSS

8AI Score

0.004EPSS

2019-05-23 08:29 PM
275
4
cve
cve

CVE-2019-5792

Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file.

8.8CVSS

8.2AI Score

0.006EPSS

2019-05-23 08:29 PM
253
cve
cve

CVE-2019-5793

Insufficient policy enforcement in extensions in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to initiate the extensions installation user interface via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2019-05-23 08:29 PM
262
cve
cve

CVE-2019-5794

Incorrect handling of cancelled requests in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2019-05-23 08:29 PM
271
cve
cve

CVE-2019-5795

Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file.

8.8CVSS

8.2AI Score

0.006EPSS

2019-05-23 08:29 PM
264
cve
cve

CVE-2019-5796

Data race in extensions guest view in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5CVSS

7.6AI Score

0.331EPSS

2019-05-23 08:29 PM
270
cve
cve

CVE-2019-5798

Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.

6.5CVSS

6.6AI Score

0.021EPSS

2019-05-23 08:29 PM
414
cve
cve

CVE-2019-5799

Incorrect inheritance of a new document's policy in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2019-05-23 08:29 PM
252
cve
cve

CVE-2019-5800

Insufficient policy enforcement in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2019-05-23 08:29 PM
245
cve
cve

CVE-2019-5801

Incorrect eliding of URLs in Omnibox in Google Chrome on iOS prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.2AI Score

0.003EPSS

2019-05-23 08:29 PM
199
cve
cve

CVE-2019-5802

Incorrect handling of download origins in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2019-05-23 08:29 PM
213
cve
cve

CVE-2019-5803

Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2019-05-23 08:29 PM
253
2
cve
cve

CVE-2019-5804

Incorrect command line processing in Chrome in Google Chrome prior to 73.0.3683.75 allowed a local attacker to perform domain spoofing via a crafted domain name.

5.5CVSS

5.8AI Score

0.0004EPSS

2019-05-23 08:29 PM
214
2
cve
cve

CVE-2019-5805

Use-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

6.5CVSS

6.9AI Score

0.013EPSS

2019-06-27 05:15 PM
216
2
cve
cve

CVE-2019-5806

Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.032EPSS

2019-06-27 05:15 PM
198
2
cve
cve

CVE-2019-5807

Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.023EPSS

2019-06-27 05:15 PM
224
2
cve
cve

CVE-2019-5808

Use after free in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.023EPSS

2019-06-27 05:15 PM
276
2
cve
cve

CVE-2019-5809

Use after free in file chooser in Google Chrome prior to 74.0.3729.108 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted HTML page.

8.8CVSS

8.6AI Score

0.032EPSS

2019-06-27 05:15 PM
258
2
cve
cve

CVE-2019-5810

Information leak in autofill in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.1AI Score

0.008EPSS

2019-06-27 05:15 PM
273
2
cve
cve

CVE-2019-5811

Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS

7.8AI Score

0.02EPSS

2019-06-27 05:15 PM
267
2
cve
cve

CVE-2019-5813

Use after free in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.023EPSS

2019-06-27 05:15 PM
254
2
cve
cve

CVE-2019-5814

Insufficient policy enforcement in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.005EPSS

2019-06-27 05:15 PM
211
2
cve
cve

CVE-2019-5816

Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote attacker to potentially persist an exploited process via a crafted HTML page.

8.8CVSS

7.7AI Score

0.011EPSS

2019-06-27 05:15 PM
181
2
Total number of security vulnerabilities1911