Lucene search

K

Nautilus Security Vulnerabilities - July

cve
cve

CVE-2017-12447

GdkPixBuf (aka gdk-pixbuf), possibly 2.32.2, as used by GNOME Nautilus 3.14.3 on Ubuntu 16.04, allows attackers to cause a denial of service (stack corruption) or possibly have unspecified other impact via a crafted file folder.

7.8CVSS

7.9AI Score

0.002EPSS

2019-03-07 11:29 PM
111
cve
cve

CVE-2017-14604

GNOME Nautilus before 3.23.90 allows attackers to spoof a file type by using the .desktop file extension, as demonstrated by an attack in which a .desktop file's Name field ends in .pdf but this file's Exec field launches a malicious "sh -c" command. In other words, Nautilus provides no UI indicati...

6.5CVSS

6.2AI Score

0.002EPSS

2017-09-20 08:29 AM
56
cve
cve

CVE-2019-11461

An issue was discovered in GNOME Nautilus 3.30 prior to 3.30.6 and 3.32 prior to 3.32.1. A compromised thumbnailer may escape the bubblewrap sandbox used to confine thumbnailers by using the TIOCSTI ioctl to push characters into the input buffer of the thumbnailer's controlling terminal, allowing a...

7.8CVSS

8.3AI Score

0.002EPSS

2019-04-22 09:29 PM
135
cve
cve

CVE-2022-37290

GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP archive.

5.5CVSS

5.5AI Score

0.001EPSS

2022-11-14 08:15 AM
97
8