Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2011-2691

The png_err function in pngerror.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 makes a function call using a NULL pointer argument instead of an empty-string argument, which allows remote attackers to cause a denial of service (application crash) v...

6.5CVSS

6.8AI Score

0.012EPSS

2011-07-17 08:55 PM
56
cve
cve

CVE-2011-2692

The png_handle_sCAL function in pngrutil.c in libpng 1.0.x before 1.0.55, 1.2.x before 1.2.45, 1.4.x before 1.4.8, and 1.5.x before 1.5.4 does not properly handle invalid sCAL chunks, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly ha...

8.8CVSS

9.2AI Score

0.021EPSS

2011-07-17 08:55 PM
46
cve
cve

CVE-2011-2726

An access bypass issue was found in Drupal 7.x before version 7.5. If a Drupal site has the ability to attach File upload fields to any entity type in the system or has the ability to point individual File upload fields to the private file directory in comments, and the parent node is denied access...

7.5CVSS

7.5AI Score

0.004EPSS

2019-11-15 05:15 PM
79
cve
cve

CVE-2011-2924

foomatic-rip filter v4.0.12 and prior used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-19 10:15 PM
54
cve
cve

CVE-2011-3045

Integer signedness error in the png_inflate function in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a dif...

9AI Score

0.832EPSS

2012-03-22 04:55 PM
149
4
cve
cve

CVE-2011-4088

ABRT might allow attackers to obtain sensitive information from crash reports.

7.5CVSS

7AI Score

0.001EPSS

2020-01-31 05:15 PM
56
cve
cve

CVE-2011-4107

The simplexml_load_string function in the XML import plug-in (libraries/import/xml.php) in phpMyAdmin 3.4.x before 3.4.7.1 and 3.3.x before 3.3.10.5 allows remote authenticated users to read arbitrary files via XML data containing external entity references, aka an XML external entity (XXE) injecti...

6.5CVSS

6.1AI Score

0.09EPSS

2011-11-17 07:55 PM
60
cve
cve

CVE-2011-4315

Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.

7.6AI Score

0.007EPSS

2011-12-08 08:55 PM
69
cve
cve

CVE-2011-4516

Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 fi...

5.4AI Score

0.107EPSS

2011-12-15 03:57 AM
158
cve
cve

CVE-2011-4517

The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code, or cause a denial of service (heap memory corruption), via a cra...

5AI Score

0.199EPSS

2011-12-15 03:57 AM
135
cve
cve

CVE-2011-4862

Buffer overflow in libtelnet/encrypt.c in telnetd in FreeBSD 7.3 through 9.0, MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.2 and earlier, Heimdal 1.5.1 and earlier, GNU inetutils, and possibly other products allows remote attackers to execute arbitrary code via a long encryption key, as ...

7.3AI Score

0.966EPSS

2011-12-25 01:55 AM
295
2
cve
cve

CVE-2011-4930

Multiple format string vulnerabilities in Condor 7.2.0 through 7.6.4, and possibly certain 7.7.x versions, as used in Red Hat MRG Grid and possibly other products, allow local users to cause a denial of service (condor_schedd daemon and failure to launch jobs) and possibly execute arbitrary code vi...

7.5AI Score

0.0004EPSS

2014-02-10 06:15 PM
34
cve
cve

CVE-2011-5268

connection.c in Bip before 0.8.9 does not properly close sockets, which allows remote attackers to cause a denial of service (file descriptor consumption and crash) via multiple failed SSL handshakes, a different vulnerability than CVE-2013-4550. NOTE: this issue was SPLIT from CVE-2013-4550 becaus...

6.4AI Score

0.009EPSS

2013-12-24 07:55 PM
34
cve
cve

CVE-2012-0037

Redland Raptor (aka libraptor) before 2.0.7, as used by OpenOffice 3.3 and 3.4 Beta, LibreOffice before 3.4.6 and 3.5.x before 3.5.1, and other products, allows user-assisted remote attackers to read arbitrary files via a crafted XML external entity (XXE) declaration and reference in an RDF documen...

6.5CVSS

6.2AI Score

0.004EPSS

2012-06-17 03:41 AM
48
4
cve
cve

CVE-2012-0049

OpenTTD before 1.1.5 contains a Denial of Service (slow read attack) that prevents users from joining the server.

4.3CVSS

4.3AI Score

0.005EPSS

2019-11-07 06:15 PM
33
cve
cve

CVE-2012-1105

An Information Disclosure vulnerability exists in the Jasig Project php-pear-CAS 1.2.2 package in the /tmp directory. The Central Authentication Service client library archives the debug logging file in an insecure manner.

5.5CVSS

5AI Score

0.0005EPSS

2019-12-05 07:15 PM
42
cve
cve

CVE-2012-1114

A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the filter parameter to cmd.php in an export and exporter_id action. and the filteruid parameter to list.php.

6.1CVSS

5.7AI Score

0.009EPSS

2019-12-05 09:15 PM
43
cve
cve

CVE-2012-1115

A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the export, add_value_form, and dn parameters to cmd.php.

6.1CVSS

5.7AI Score

0.008EPSS

2019-12-05 09:15 PM
47
cve
cve

CVE-2012-1146

The mem_cgroup_usage_unregister_event function in mm/memcontrol.c in the Linux kernel before 3.2.10 does not properly handle multiple events that are attached to the same eventfd, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unsp...

5.5CVSS

6.4AI Score

0.0004EPSS

2012-05-17 11:00 AM
64
cve
cve

CVE-2012-1149

Integer overflow in the vclmi.dll module in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted embedded image object, as demonstrated by a ...

7AI Score

0.049EPSS

2012-06-21 03:55 PM
80
cve
cve

CVE-2012-1155

Moodle has a database activity export permission issue where the export function of the database activity module exports all entries even those from groups the user does not belong to

7.5CVSS

7.4AI Score

0.007EPSS

2019-11-14 04:15 PM
25
cve
cve

CVE-2012-1156

Moodle before 2.2.2 has users' private files included in course backups

7.5CVSS

7.5AI Score

0.003EPSS

2019-11-14 04:15 PM
35
cve
cve

CVE-2012-1157

Moodle before 2.2.2 has a default repository capabilities issue where all repositories are viewable by all users by default

4.3CVSS

5.7AI Score

0.001EPSS

2019-11-14 05:15 PM
30
cve
cve

CVE-2012-1158

Moodle before 2.2.2 has a course information leak in gradebook where users are able to see hidden grade items in export

4.3CVSS

5.5AI Score

0.001EPSS

2019-11-14 05:15 PM
30
cve
cve

CVE-2012-1159

Moodle before 2.2.2: Overview report allows users to see hidden courses

4.3CVSS

5.7AI Score

0.001EPSS

2019-11-14 05:15 PM
36
cve
cve

CVE-2012-1160

Moodle before 2.2.2 has a permission issue in Forum Subscriptions where unenrolled users can subscribe/unsubscribe via mod/forum/index.php

2.7CVSS

5.3AI Score

0.001EPSS

2019-11-14 05:15 PM
29
cve
cve

CVE-2012-1161

Moodle before 2.2.2: Course information leak via hidden courses being displayed in tag search results

4.3CVSS

5.6AI Score

0.001EPSS

2019-11-14 05:15 PM
33
cve
cve

CVE-2012-1168

Moodle before 2.2.2 has a password and web services issue where when the user profile is updated the user password is reset if not specified.

8.2CVSS

8.1AI Score

0.007EPSS

2019-11-14 04:15 PM
34
cve
cve

CVE-2012-1169

Moodle before 2.2.2 has Personal information disclosure, when administrative setting users name display is set to first name only full names are shown in page breadcrumbs.

5.3CVSS

6AI Score

0.002EPSS

2019-11-14 05:15 PM
30
cve
cve

CVE-2012-1170

Moodle before 2.2.2 has an external enrolment plugin context check issue where capability checks are not thorough

7.5CVSS

7.5AI Score

0.003EPSS

2019-11-14 05:15 PM
40
cve
cve

CVE-2012-1180

Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x before 1.1.17 allows remote HTTP servers to obtain sensitive information from process memory via a crafted backend response, in conjunction with a client request.

5.7AI Score

0.002EPSS

2012-04-17 09:55 PM
66
cve
cve

CVE-2012-1568

The ExecShield feature in a certain Red Hat patch for the Linux kernel in Red Hat Enterprise Linux (RHEL) 5 and 6 and Fedora 15 and 16 does not properly handle use of many shared libraries by a 32-bit executable file, which makes it easier for context-dependent attackers to bypass the ASLR protecti...

7.3AI Score

0.001EPSS

2013-03-01 05:40 AM
57
cve
cve

CVE-2012-1615

A Privilege Escalation vulnerability exits in Fedoraproject Sectool due to an incorrect DBus file.

7.8CVSS

7.3AI Score

0.0004EPSS

2019-12-06 04:15 PM
83
cve
cve

CVE-2012-1823

sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string,...

9.8CVSS

9.9AI Score

0.915EPSS

2012-05-11 10:15 AM
1372
In Wild
7
cve
cve

CVE-2012-1988

Puppet 2.6.x before 2.6.15 and 2.7.x before 2.7.13, and Puppet Enterprise (PE) Users 1.0, 1.1, 1.2.x, 2.0.x, and 2.5.x before 2.5.1 allows remote authenticated users with agent SSL keys and file-creation permissions on the puppet master to execute arbitrary commands by creating a file whose full pa...

7AI Score

0.005EPSS

2012-05-29 08:55 PM
64
cve
cve

CVE-2012-2089

Buffer overflow in ngx_http_mp4_module.c in the ngx_http_mp4_module module in nginx 1.0.7 through 1.0.14 and 1.1.3 through 1.1.18, when the mp4 directive is used, allows remote attackers to cause a denial of service (memory overwrite) or possibly execute arbitrary code via a crafted MP4 file.

7.9AI Score

0.024EPSS

2012-04-17 09:55 PM
56
cve
cve

CVE-2012-2095

The SetWiredProperty function in the D-Bus interface in WICD before 1.7.2 allows local users to write arbitrary configuration settings and gain privileges via a crafted property name in a dbus message.

6.3AI Score

0.0004EPSS

2014-04-07 03:55 PM
39
cve
cve

CVE-2012-2130

A Security Bypass vulnerability exists in PolarSSL 0.99pre4 through 1.1.1 due to a weak encryption error when generating Diffie-Hellman values and RSA keys.

7.4CVSS

7.2AI Score

0.026EPSS

2019-12-06 06:15 PM
101
cve
cve

CVE-2012-3354

doku.php in DokuWiki, as used in Fedora 16, 17, and 18, when certain PHP error levels are set, allows remote attackers to obtain sensitive information via the prefix parameter, which reveals the installation path in an error message.

6.1AI Score

0.006EPSS

2012-11-20 12:55 AM
32
cve
cve

CVE-2012-3363

Zend_XmlRpc in Zend Framework 1.x before 1.11.12 and 1.12.x before 1.12.0 does not properly handle SimpleXMLElement classes, which allows remote attackers to read arbitrary files or create TCP connections via an external entity reference in a DOCTYPE element in an XML-RPC request, aka an XML extern...

9.1CVSS

9AI Score

0.217EPSS

2013-02-13 05:55 PM
126
cve
cve

CVE-2012-4406

OpenStack Object Storage (swift) before 1.7.0 uses the loads function in the pickle Python module unsafely when storing and loading metadata in memcached, which allows remote attackers to execute arbitrary code via a crafted pickle object.

9.8CVSS

9.4AI Score

0.05EPSS

2012-10-22 11:55 PM
68
cve
cve

CVE-2012-4415

Stack-based buffer overflow in the guac_client_plugin_open function in libguac in Guacamole before 0.6.3 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long protocol name.

7.8AI Score

0.268EPSS

2012-10-01 03:26 AM
31
cve
cve

CVE-2012-4428

openslp: SLPIntersectStringList()' Function has a DoS vulnerability

7.5CVSS

7.4AI Score

0.026EPSS

2019-12-02 06:15 PM
67
cve
cve

CVE-2012-4451

Multiple cross-site scripting (XSS) vulnerabilities in Zend Framework 2.0.x before 2.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified input to (1) Debug, (2) Feed\PubSubHubbub, (3) Log\Formatter\Xml, (4) Tag\Cloud\Decorator, (5) Uri, (6) View\Helper\HeadStyle, (7) V...

6.1CVSS

6AI Score

0.003EPSS

2020-01-03 05:15 PM
102
cve
cve

CVE-2012-4453

dracut.sh in dracut, as used in Red Hat Enterprise Linux 6, Fedora 16 and 17, and possibly other products, creates initramfs images with world-readable permissions, which might allow local users to obtain sensitive information.

6AI Score

0.0004EPSS

2012-10-09 11:55 PM
43
cve
cve

CVE-2012-4480

mom creates world-writable pid files in /var/run

7.8CVSS

7.5AI Score

0.0004EPSS

2019-12-02 06:15 PM
58
cve
cve

CVE-2012-4524

xlockmore before 5.43 'dclock' security bypass vulnerability

7.5CVSS

7.4AI Score

0.005EPSS

2019-11-21 03:15 PM
35
cve
cve

CVE-2012-4528

The mod_security2 module before 2.7.0 for the Apache HTTP Server allows remote attackers to bypass rules, and deliver arbitrary POST data to a PHP application, via a multipart request in which an invalid part precedes the crafted data.

6.6AI Score

0.013EPSS

2012-12-28 11:48 AM
36
cve
cve

CVE-2012-5474

The file /etc/openstack-dashboard/local_settings within Red Hat OpenStack Platform 2.0 and RHOS Essex Release (python-django-horizon package before 2012.1.1) is world readable and exposes the secret key value.

5.5CVSS

5.5AI Score

0.001EPSS

2019-12-30 08:15 PM
65
2
cve
cve

CVE-2012-5535

gnome-system-log polkit policy allows arbitrary files on the system to be read

7.5CVSS

7.3AI Score

0.002EPSS

2019-11-25 02:15 PM
29
Total number of security vulnerabilities5113