Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2013-4751

php-symfony2-Validator has loss of information during serialization

8.1CVSS

7.8AI Score

0.002EPSS

2019-11-01 01:15 PM
77
cve
cve

CVE-2013-4752

Symfony 2.0.X before 2.0.24, 2.1.X before 2.1.12, 2.2.X before 2.2.5, and 2.3.X before 2.3.3 have an issue in the HttpFoundation component. The Host header can be manipulated by an attacker when the framework is generating an absolute URL. A remote attacker could exploit this vulnerability to injec...

6.1CVSS

6.2AI Score

0.005EPSS

2020-01-02 05:15 PM
53
cve
cve

CVE-2013-4854

The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with...

5.6AI Score

0.954EPSS

2013-07-29 01:59 PM
398
cve
cve

CVE-2013-5123

The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.

5.9CVSS

5.4AI Score

0.002EPSS

2019-11-05 10:15 PM
64
cve
cve

CVE-2013-5609

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary cod...

9.8CVSS

10AI Score

0.008EPSS

2013-12-11 03:55 PM
53
cve
cve

CVE-2013-5610

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.

9.9AI Score

0.006EPSS

2013-12-11 03:55 PM
61
cve
cve

CVE-2013-5611

Mozilla Firefox before 26.0 does not properly remove the Application Installation doorhanger, which makes it easier for remote attackers to spoof a Web App installation site by controlling the timing of page navigation.

9AI Score

0.011EPSS

2013-12-11 03:55 PM
35
cve
cve

CVE-2013-5612

Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 makes it easier for remote attackers to inject arbitrary web script or HTML by leveraging a Same Origin Policy violation triggered by lack of a charset parameter in a Content-Type HTTP header.

7.7AI Score

0.002EPSS

2013-12-11 03:55 PM
52
cve
cve

CVE-2013-5613

Use-after-free vulnerability in the PresShell::DispatchSynthMouseMove function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via...

9.8CVSS

9.6AI Score

0.008EPSS

2013-12-11 03:55 PM
60
cve
cve

CVE-2013-5614

Mozilla Firefox before 26.0 and SeaMonkey before 2.23 do not properly consider the sandbox attribute of an IFRAME element during processing of a contained OBJECT element, which allows remote attackers to bypass intended sandbox restrictions via a crafted web site.

9.1AI Score

0.002EPSS

2013-12-11 03:55 PM
54
cve
cve

CVE-2013-5615

The JavaScript implementation in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 does not properly enforce certain typeset restrictions on the generation of GetElementIC typed array stubs, which has unspecified impact and remote attack v...

9.8CVSS

9.2AI Score

0.005EPSS

2013-12-11 03:55 PM
51
cve
cve

CVE-2013-5616

Use-after-free vulnerability in the nsEventListenerManager::HandleEventSubType function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corrup...

9.8CVSS

9.6AI Score

0.022EPSS

2013-12-11 03:55 PM
51
cve
cve

CVE-2013-5618

Use-after-free vulnerability in the nsNodeUtils::LastRelease function in the table-editing user interface in the editor component in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code by tri...

9.8CVSS

9.6AI Score

0.026EPSS

2013-12-11 03:55 PM
60
cve
cve

CVE-2013-5619

Multiple integer overflows in the binary-search implementation in SpiderMonkey in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 might allow remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JavaScript code.

9.5AI Score

0.024EPSS

2013-12-11 03:55 PM
46
cve
cve

CVE-2013-6370

Buffer overflow in the printbuf APIs in json-c before 0.12 allows remote attackers to cause a denial of service via unspecified vectors.

6.6AI Score

0.013EPSS

2014-04-22 01:06 PM
38
cve
cve

CVE-2013-6371

The hash functionality in json-c before 0.12 allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted JSON data, involving collisions.

6.1AI Score

0.007EPSS

2014-04-22 01:06 PM
40
cve
cve

CVE-2013-6456

The LXC driver (lxc/lxc_driver.c) in libvirt 1.0.1 through 1.2.1 allows local users to (1) delete arbitrary host devices via the virDomainDeviceDettach API and a symlink attack on /dev in the container; (2) create arbitrary nodes (mknod) via the virDomainDeviceAttach API and a symlink attack on /de...

6.3AI Score

0.0004EPSS

2014-04-15 11:55 PM
51
cve
cve

CVE-2013-6474

Heap-based buffer overflow in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows remote attackers to execute arbitrary code via a crafted PDF file.

7.7AI Score

0.114EPSS

2014-03-14 03:55 PM
51
cve
cve

CVE-2013-6475

Multiple integer overflows in (1) OPVPOutputDev.cxx and (2) oprs/OPVPSplash.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allow remote attackers to execute arbitrary code via a crafted PDF file, which triggers a heap-based buffer overflow.

7.5AI Score

0.061EPSS

2014-03-14 03:55 PM
49
cve
cve

CVE-2013-6476

The OPVPWrapper::loadDriver function in oprs/OPVPWrapper.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows local users to gain privileges via a Trojan horse driver in the same directory as the PDF file.

6.2AI Score

0.0004EPSS

2014-03-14 03:55 PM
39
cve
cve

CVE-2013-6629

The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG mark...

6.1AI Score

0.003EPSS

2013-11-19 04:50 AM
7348
cve
cve

CVE-2013-6671

The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 allows remote attackers to execute arbitrary code via crafted use of JavaScript code for ordered list elements.

9.8CVSS

9.6AI Score

0.034EPSS

2013-12-11 03:55 PM
47
cve
cve

CVE-2013-6672

Mozilla Firefox before 26.0 and SeaMonkey before 2.23 on Linux allow user-assisted remote attackers to read clipboard data by leveraging certain middle-click paste operations.

9AI Score

0.002EPSS

2013-12-11 03:55 PM
48
cve
cve

CVE-2013-6673

Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user's removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a vali...

5.9CVSS

6.9AI Score

0.001EPSS

2013-12-11 03:55 PM
43
cve
cve

CVE-2013-6890

denyhosts 2.6 uses an incorrect regular expression when analyzing authentication logs, which allows remote attackers to cause a denial of service (incorrect block of IP addresses) via crafted login names.

6.6AI Score

0.357EPSS

2013-12-23 10:55 PM
34
cve
cve

CVE-2013-7087

ClamAV before 0.97.7 has WWPack corrupt heap memory

9.8CVSS

9.4AI Score

0.042EPSS

2019-11-15 03:15 PM
43
cve
cve

CVE-2013-7088

ClamAV before 0.97.7 has buffer overflow in the libclamav component

9.8CVSS

9.6AI Score

0.042EPSS

2019-11-15 03:15 PM
53
cve
cve

CVE-2013-7089

ClamAV before 0.97.7: dbg_printhex possible information leak

7.5CVSS

8.3AI Score

0.013EPSS

2019-11-15 03:15 PM
50
cve
cve

CVE-2013-7459

Heap-based buffer overflow in the ALGnew function in block_templace.c in Python Cryptography Toolkit (aka pycrypto) allows remote attackers to execute arbitrary code as demonstrated by a crafted iv parameter to cryptmsg.py.

9.8CVSS

9.7AI Score

0.014EPSS

2017-02-15 03:59 PM
159
cve
cve

CVE-2013-7488

perl-Convert-ASN1 (aka the Convert::ASN1 module for Perl) through 0.27 allows remote attackers to cause an infinite loop via unexpected input.

7.5CVSS

7.3AI Score

0.009EPSS

2020-04-07 06:15 PM
63
4
cve
cve

CVE-2014-0010

Multiple cross-site request forgery (CSRF) vulnerabilities in user/profile/index.php in Moodle through 2.2.11, 2.3.x before 2.3.11, 2.4.x before 2.4.8, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 allow remote attackers to hijack the authentication of administrators for requests that delete (1) categ...

7.1AI Score

0.003EPSS

2014-01-20 03:14 PM
24
cve
cve

CVE-2014-0019

Stack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to cause a denial of service (segmentation fault) via a long server name in the PROXY-CONNECT address in the command line.

6.4AI Score

0.0004EPSS

2014-02-04 09:55 PM
33
cve
cve

CVE-2014-0021

Chrony before 1.29.1 has traffic amplification in cmdmon protocol

7.5CVSS

7.3AI Score

0.024EPSS

2019-11-15 03:15 PM
55
cve
cve

CVE-2014-0103

WebAccess in Zarafa before 7.1.10 and WebApp before 1.6 stores credentials in cleartext, which allows local Apache users to obtain sensitive information by reading the PHP session files.

5AI Score

0.001EPSS

2014-07-29 02:55 PM
33
cve
cve

CVE-2014-0147

Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine.

6.2CVSS

6.5AI Score

0.001EPSS

2022-09-29 03:15 AM
44
3
cve
cve

CVE-2014-0160

The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys,...

7.5CVSS

7.5AI Score

0.974EPSS

2014-04-07 10:55 PM
3553
In Wild
10
cve
cve

CVE-2014-0190

The GIF decoder in QtGui in Qt before 5.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via invalid width and height values in a GIF image.

8.2AI Score

0.015EPSS

2014-05-08 02:29 PM
49
7
cve
cve

CVE-2014-0195

The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow...

7.8AI Score

0.966EPSS

2014-06-05 09:55 PM
126
cve
cve

CVE-2014-0198

The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via v...

7.4AI Score

0.041EPSS

2014-05-06 10:44 AM
114
cve
cve

CVE-2014-0221

The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.

6.8AI Score

0.964EPSS

2014-06-05 09:55 PM
107
cve
cve

CVE-2014-0224

OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions...

7.4CVSS

7.5AI Score

0.973EPSS

2014-06-05 09:55 PM
304
10
cve
cve

CVE-2014-0247

LibreOffice 4.2.4 executes unspecified VBA macros automatically, which has unspecified impact and attack vectors, possibly related to doc/docmacromode.cxx.

6.3AI Score

0.013EPSS

2014-07-03 05:55 PM
113
cve
cve

CVE-2014-0477

The parse function in Email::Address module before 1.905 for Perl uses an inefficient regular expression, which allows remote attackers to cause a denial of service (CPU consumption) via an empty quoted string in an RFC 2822 address.

6.4AI Score

0.039EPSS

2014-07-03 05:55 PM
39
cve
cve

CVE-2014-1398

The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on comment, user and node statistics properties via unspecified vectors.

6.5CVSS

5.9AI Score

0.002EPSS

2018-04-10 03:29 PM
31
cve
cve

CVE-2014-1399

The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on referenced entities via unspecified vectors.

6.5CVSS

5.9AI Score

0.002EPSS

2018-04-10 03:29 PM
33
cve
cve

CVE-2014-1400

The entity_access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions and read unpublished comments via unspecified vectors.

6.5CVSS

5.9AI Score

0.002EPSS

2018-04-10 03:29 PM
28
cve
cve

CVE-2014-1477

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary cod...

9.8CVSS

9.3AI Score

0.013EPSS

2014-02-06 05:44 AM
64
4
cve
cve

CVE-2014-1479

The System Only Wrapper (SOW) implementation in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 does not prevent certain cloning operations, which allows remote attackers to bypass intended restrictions on XUL content via vectors involvi...

7.5CVSS

8.3AI Score

0.003EPSS

2014-02-06 05:44 AM
56
cve
cve

CVE-2014-1481

Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allow remote attackers to bypass intended restrictions on window objects by leveraging inconsistency in native getter methods across different JavaScript engines.

7.5CVSS

8.5AI Score

0.003EPSS

2014-02-06 05:44 AM
55
cve
cve

CVE-2014-1482

RasterImage.cpp in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 does not prevent access to discarded data, which allows remote attackers to execute arbitrary code or cause a denial of service (incorrect write operations) via crafted i...

8.8CVSS

9AI Score

0.02EPSS

2014-02-06 05:44 AM
66
Total number of security vulnerabilities5113