Lucene search

K

NetApp Security Vulnerabilities

cve
cve

CVE-2021-23240

selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not....

7.8CVSS

7.8AI Score

0.001EPSS

2021-01-12 09:15 AM
231
16
cve
cve

CVE-2019-14893

A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as enableDefaultTyping() or when...

9.8CVSS

9.5AI Score

0.025EPSS

2020-03-02 09:15 PM
117
cve
cve

CVE-2023-41105

An issue was discovered in Python 3.11 through 3.11.4. If a path containing '\0' bytes is passed to os.path.normpath(), the path will be truncated unexpectedly at the first '\0' byte. There are plausible cases in which an application would have rejected a filename for security reasons in Python...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-23 07:15 AM
670
cve
cve

CVE-2021-3516

There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and...

7.8CVSS

7.9AI Score

0.002EPSS

2021-06-01 02:15 PM
276
13
cve
cve

CVE-2019-5481

Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to...

9.8CVSS

9.3AI Score

0.012EPSS

2019-09-16 07:15 PM
428
2
cve
cve

CVE-2021-23336

The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can.....

5.9CVSS

6.3AI Score

0.001EPSS

2021-02-15 01:15 PM
663
22
cve
cve

CVE-2021-35608

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL...

5.3CVSS

5.2AI Score

0.001EPSS

2021-10-20 11:17 AM
56
cve
cve

CVE-2021-23926

The XML parsers used by XMLBeans up to version 2.6.0 did not set the properties needed to protect the user from malicious XML input. Vulnerabilities include possibilities for XML Entity Expansion attacks. Affects XMLBeans up to and including...

9.1CVSS

9.1AI Score

0.004EPSS

2021-01-14 03:15 PM
162
6
cve
cve

CVE-2021-32675

Redis is an open source, in-memory database that persists on disk. When parsing an incoming Redis Standard Protocol (RESP) request, Redis allocates memory according to user-specified values which determine the number of elements (in the multi-bulk header) and size of each element (in the bulk...

7.5CVSS

7.9AI Score

0.006EPSS

2021-10-04 06:15 PM
201
2
cve
cve

CVE-2021-32628

Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the ziplist data structure used by all versions of Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves modifying the default ziplist...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
197
3
cve
cve

CVE-2021-2481

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

6.5CVSS

6.2AI Score

0.003EPSS

2021-10-20 11:16 AM
66
cve
cve

CVE-2019-8936

NTP through 4.2.8p12 has a NULL Pointer...

7.5CVSS

7.4AI Score

0.008EPSS

2019-05-15 04:29 PM
280
cve
cve

CVE-2019-15166

lmp_print_data_link_subobjs() in print-lmp.c in tcpdump before 4.9.3 lacks certain bounds...

7.5CVSS

8.5AI Score

0.005EPSS

2019-10-03 05:15 PM
234
cve
cve

CVE-2020-35448

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35.1. A heap-based buffer over-read can occur in bfd_getl_signed_32 in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section in...

3.3CVSS

5.1AI Score

0.001EPSS

2020-12-27 04:15 AM
150
5
cve
cve

CVE-2020-16591

A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.35 due to an invalid read in process_symbol_table, as demonstrated in...

5.5CVSS

5.7AI Score

0.001EPSS

2020-12-09 09:15 PM
78
4
cve
cve

CVE-2021-35610

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

7.1CVSS

6.6AI Score

0.001EPSS

2021-10-20 11:17 AM
94
cve
cve

CVE-2021-35577

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via MySQL Protcol to compromise MySQL Server. Successful attacks....

4.9CVSS

5AI Score

0.001EPSS

2021-10-20 11:16 AM
65
cve
cve

CVE-2021-32627

Redis is an open source, in-memory database that persists on disk. In affected versions an integer overflow bug in Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves changing the default proto-max-bulk-len and...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
192
2
cve
cve

CVE-2021-2479

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks.....

4.9CVSS

4.9AI Score

0.001EPSS

2021-10-20 11:16 AM
98
cve
cve

CVE-2021-35607

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks...

6.5CVSS

6.2AI Score

0.001EPSS

2021-10-20 11:17 AM
57
cve
cve

CVE-2021-35596

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Error Handling). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.9AI Score

0.001EPSS

2021-10-20 11:17 AM
84
cve
cve

CVE-2021-35597

Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this....

6.5CVSS

6.1AI Score

0.001EPSS

2021-10-20 11:17 AM
78
cve
cve

CVE-2021-35575

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful...

4.9CVSS

4.9AI Score

0.001EPSS

2021-10-20 11:16 AM
63
cve
cve

CVE-2021-32762

Redis is an open source, in-memory database that persists on disk. The redis-cli command line tool and redis-sentinel service may be vulnerable to integer overflow when parsing specially crafted large multi-bulk network replies. This is a result of a vulnerability in the underlying hiredis library....

8.8CVSS

8.5AI Score

0.009EPSS

2021-10-04 06:15 PM
418
2
cve
cve

CVE-2021-32687

Redis is an open source, in-memory database that persists on disk. An integer overflow bug affecting all versions of Redis can be exploited to corrupt the heap and potentially be used to leak arbitrary contents of the heap or trigger remote code execution. The vulnerability involves changing the...

7.5CVSS

8.2AI Score

0.005EPSS

2021-10-04 06:15 PM
199
2
cve
cve

CVE-2019-1010204

GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an...

5.5CVSS

5.9AI Score

0.001EPSS

2019-07-23 02:15 PM
96
cve
cve

CVE-2020-16590

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.35 in the process_symbol_table, as demonstrated in readelf, via a crafted...

5.5CVSS

5.7AI Score

0.001EPSS

2020-12-09 09:15 PM
82
4
cve
cve

CVE-2018-20449

The hidma_chan_stats function in drivers/dma/qcom/hidma_dbg.c in the Linux kernel 4.14.90 allows local users to obtain sensitive address information by reading "callback=" lines in a debugfs...

5.5CVSS

4.9AI Score

0.0004EPSS

2019-04-04 04:29 PM
56
cve
cve

CVE-2017-12652

libpng before 1.6.32 does not properly check the length of chunks against the user...

9.8CVSS

9.2AI Score

0.028EPSS

2019-07-10 03:15 PM
277
2
cve
cve

CVE-2017-11147

In PHP before 5.6.30 and 7.x before 7.0.15, the PHAR archive handler could be used by attackers supplying malicious archive files to crash the PHP interpreter or potentially disclose information due to a buffer over-read in the phar_parse_pharfile function in...

9.1CVSS

9.1AI Score

0.003EPSS

2017-07-10 02:29 PM
77
4
cve
cve

CVE-2020-27216

In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the system's temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub...

7CVSS

6.9AI Score

0.001EPSS

2020-10-23 01:15 PM
219
27
cve
cve

CVE-2021-3737

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system...

7.5CVSS

7.6AI Score

0.016EPSS

2022-03-04 07:15 PM
800
2
cve
cve

CVE-2020-10719

A flaw was found in Undertow in versions before 2.1.1.Final, regarding the processing of invalid HTTP requests with large chunk sizes. This flaw allows an attacker to take advantage of HTTP request...

6.5CVSS

6AI Score

0.001EPSS

2020-05-26 04:15 PM
152
cve
cve

CVE-2019-5188

A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this...

7.5CVSS

6.9AI Score

0.001EPSS

2020-01-08 04:15 PM
247
4
cve
cve

CVE-2019-3822

libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()), generates the request HTTP header contents based on previously received data. The check that....

9.8CVSS

9.3AI Score

0.171EPSS

2019-02-06 08:29 PM
272
6
cve
cve

CVE-2020-13254

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data...

5.9CVSS

5.9AI Score

0.004EPSS

2020-06-03 02:15 PM
116
cve
cve

CVE-2021-21290

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's...

6.2CVSS

5.8AI Score

0.0004EPSS

2021-02-08 08:15 PM
300
23
cve
cve

CVE-2021-33909

fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka...

7.8CVSS

7.9AI Score

0.002EPSS

2021-07-20 07:15 PM
625
134
cve
cve

CVE-2018-18311

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write...

9.8CVSS

9.6AI Score

0.004EPSS

2018-12-07 09:29 PM
465
2
cve
cve

CVE-2022-24407

In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE...

8.8CVSS

9.1AI Score

0.003EPSS

2022-02-24 03:15 PM
511
5
cve
cve

CVE-2022-1619

Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote...

7.8CVSS

8AI Score

0.01EPSS

2022-05-08 10:15 AM
117
23
cve
cve

CVE-2021-20231

A flaw was found in gnutls. A use after free issue in client sending key_share extension may lead to memory corruption and other...

9.8CVSS

9.5AI Score

0.011EPSS

2021-03-12 07:15 PM
231
16
cve
cve

CVE-2020-28366

Code injection in the go command with cgo before Go 1.14.12 and Go 1.15.5 allows arbitrary code execution at build time via a malicious unquoted symbol name in a linked object...

7.5CVSS

8AI Score

0.009EPSS

2020-11-18 05:15 PM
198
cve
cve

CVE-2019-5436

A heap buffer overflow in the TFTP receiving code allows for DoS or arbitrary code execution in libcurl versions 7.19.4 through...

7.8CVSS

8.3AI Score

0.07EPSS

2019-05-28 07:29 PM
439
4
cve
cve

CVE-2020-13529

An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the...

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-10 04:15 PM
261
10
cve
cve

CVE-2021-35604

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.35 and prior and 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

5.5CVSS

5.4AI Score

0.001EPSS

2021-10-20 11:17 AM
219
7
cve
cve

CVE-2020-14776

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

5.2AI Score

0.001EPSS

2020-10-21 03:15 PM
209
cve
cve

CVE-2020-13596

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameters generated by the Django admin ForeignKeyRawIdWidget were not properly URL encoded, leading to a possibility of an XSS...

6.1CVSS

5.9AI Score

0.023EPSS

2020-06-03 02:15 PM
106
cve
cve

CVE-2018-1000632

dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or.....

7.5CVSS

7.8AI Score

0.003EPSS

2018-08-20 07:31 PM
332
2
cve
cve

CVE-2022-4292

Use After Free in GitHub repository vim/vim prior to...

7.8CVSS

8.6AI Score

0.001EPSS

2022-12-05 07:15 PM
121
Total number of security vulnerabilities2300