Lucene search

K

Mime Security Vulnerabilities

cve
cve

CVE-2024-4759

The Mime Types Extended WordPress plugin through 0.11 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS...

5.7AI Score

0.0004EPSS

2024-06-25 06:15 AM
20
cve
cve

CVE-2024-4140

An excessive memory use issue (CWE-770) exists in Email-MIME, before version 1.954, which can cause denial of service when parsing multipart MIME messages. The patch set (from 2020 and 2024) limits excessive depth and the total number of...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-05-02 08:15 PM
26
cve
cve

CVE-2023-32502

Cross-Site Request Forgery (CSRF) vulnerability in Sybre Waaijer Pro Mime Types – Manage file media types plugin <= 1.0.7...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-09 11:15 PM
10
cve
cve

CVE-2023-24536

Multipart form parsing can consume large amounts of CPU and memory when processing form inputs containing very large numbers of parts. This stems from several causes: 1. mime/multipart.Reader.ReadForm limits the total memory a parsed multipart form can consume. ReadForm can undercount the amount...

7.5CVSS

8.5AI Score

0.005EPSS

2023-04-06 04:15 PM
376
cve
cve

CVE-2022-41725

A denial of service is possible from excessive resource consumption in net/http and mime/multipart. Multipart form parsing with mime/multipart.Reader.ReadForm can consume largely unlimited amounts of memory and disk files. This also affects form parsing in the net/http package with the Request...

7.5CVSS

8.3AI Score

0.001EPSS

2023-02-28 06:15 PM
288
cve
cve

CVE-2003-0214

run-mailcap in mime-support 3.22 and earlier allows local users to overwrite arbitrary files via a symlink attack on temporary...

6.1AI Score

0.0004EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2022-26874

lib/Horde/Mime/Viewer/Ooo.php in Horde Mime_Viewer before 2.2.4 allows XSS via an OpenOffice document, leading to account takeover in Horde Groupware Webmail Edition. This occurs after XSLT...

5.4CVSS

5AI Score

0.001EPSS

2022-03-11 07:15 AM
75
4
cve
cve

CVE-2017-16138

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user...

7.5CVSS

7.1AI Score

0.001EPSS

2018-06-07 02:29 AM
1037
2
cve
cve

CVE-2014-7209

run-mailcap in the Debian mime-support package before 3.52-1+deb7u1 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a...

7.2AI Score

0.011EPSS

2015-01-06 03:59 PM
30
cve
cve

CVE-2005-0239

viewcert.php in the S/MIME plugin 0.4 and 0.5 for Squirrelmail allows remote attackers to execute arbitrary commands via shell metacharacters in the cert...

7.7AI Score

0.007EPSS

2005-05-02 04:00 AM
23