Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2019-10906

In Pallets Jinja before 2.10.1, str.format_map allows a sandbox escape.

8.6CVSS

8.4AI Score

0.003EPSS

2019-04-07 12:29 AM
354
2
cve
cve

CVE-2019-11005

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a stack-based buffer overflow in the function SVGStartElement of coders/svg.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a quoted font family value.

9.8CVSS

9AI Score

0.026EPSS

2019-04-08 07:29 PM
122
cve
cve

CVE-2019-11006

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the function ReadMIFFImage of coders/miff.c, which allows attackers to cause a denial of service or information disclosure via an RLE packet.

9.1CVSS

7.8AI Score

0.004EPSS

2019-04-08 07:29 PM
118
cve
cve

CVE-2019-11007

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the ReadMNGImage function of coders/png.c, which allows attackers to cause a denial of service or information disclosure via an image colormap.

8.1CVSS

8AI Score

0.014EPSS

2019-04-08 07:29 PM
133
cve
cve

CVE-2019-11008

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer overflow in the function WriteXWDImage of coders/xwd.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image file.

8.8CVSS

7.7AI Score

0.011EPSS

2019-04-08 07:29 PM
158
cve
cve

CVE-2019-11009

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer over-read in the function ReadXWDImage of coders/xwd.c, which allows attackers to cause a denial of service or information disclosure via a crafted image file.

8.1CVSS

6.9AI Score

0.004EPSS

2019-04-08 07:29 PM
154
cve
cve

CVE-2019-11010

In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a memory leak in the function ReadMPCImage of coders/mpc.c, which allows attackers to cause a denial of service via a crafted image file.

6.5CVSS

6.6AI Score

0.007EPSS

2019-04-08 07:29 PM
114
cve
cve

CVE-2019-11034

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.

9.1CVSS

8.8AI Score

0.017EPSS

2019-04-18 05:29 PM
412
cve
cve

CVE-2019-11035

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_iif_add_value function. This may lead to information disclosure or crash.

9.1CVSS

8.8AI Score

0.008EPSS

2019-04-18 05:29 PM
389
cve
cve

CVE-2019-11036

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.

9.1CVSS

8.8AI Score

0.009EPSS

2019-05-03 08:29 PM
516
cve
cve

CVE-2019-11038

When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized var...

5.3CVSS

6AI Score

0.004EPSS

2019-06-19 12:15 AM
583
cve
cve

CVE-2019-11039

Function iconv_mime_decode_headers() in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6 may perform out-of-buffer read due to integer overflow when parsing MIME headers. This may lead to information disclosure or crash.

9.1CVSS

8.9AI Score

0.009EPSS

2019-06-19 12:15 AM
567
cve
cve

CVE-2019-11040

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to informatio...

9.1CVSS

8.8AI Score

0.008EPSS

2019-06-19 12:15 AM
570
cve
cve

CVE-2019-11041

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to informatio...

7.1CVSS

6.8AI Score

0.003EPSS

2019-08-09 08:15 PM
647
2
cve
cve

CVE-2019-11042

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to informatio...

7.1CVSS

6.8AI Score

0.003EPSS

2019-08-09 08:15 PM
676
2
cve
cve

CVE-2019-11045

In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP DirectoryIterator class accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access.

5.9CVSS

7.3AI Score

0.008EPSS

2019-12-23 03:15 AM
503
3
cve
cve

CVE-2019-11046

In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII num...

5.3CVSS

6AI Score

0.004EPSS

2019-12-23 03:15 AM
394
3
cve
cve

CVE-2019-11050

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure...

6.5CVSS

7.4AI Score

0.004EPSS

2019-12-23 03:15 AM
508
4
cve
cve

CVE-2019-11068

libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.

9.8CVSS

9.4AI Score

0.003EPSS

2019-04-10 08:29 PM
427
2
cve
cve

CVE-2019-11135

TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.

6.5CVSS

6.4AI Score

0.001EPSS

2019-11-14 07:15 PM
445
2
cve
cve

CVE-2019-11139

Improper conditions check in the voltage modulation interface for some Intel(R) Xeon(R) Scalable Processors may allow a privileged user to potentially enable denial of service via local access.

6CVSS

5.9AI Score

0.0004EPSS

2019-11-14 07:15 PM
297
5
cve
cve

CVE-2019-11235

FreeRADIUS before 3.0.19 mishandles the "each participant verifies that the received scalar is within a range, and that the received group element is a valid point on the curve being used" protection mechanism, aka a "Dragonblood" issue, a similar issue to CVE-2019-9498 and CVE-2019-9499.

9.8CVSS

8.1AI Score

0.007EPSS

2019-04-22 11:29 AM
211
cve
cve

CVE-2019-11328

An issue was discovered in Singularity 3.1.0 to 3.2.0-rc2, a malicious user with local/network access to the host system (e.g. ssh) could exploit this vulnerability due to insecure permissions allowing a user to edit files within /run/singularity/instances/sing/<user>/<instance>. The ma...

8.8CVSS

8.6AI Score

0.002EPSS

2019-05-14 09:29 PM
121
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native Object.prototype.

6.1CVSS

6.4AI Score

0.024EPSS

2019-04-20 12:29 AM
1382
In Wild
6
cve
cve

CVE-2019-11459

The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.

5.5CVSS

5.5AI Score

0.006EPSS

2019-04-22 10:29 PM
358
cve
cve

CVE-2019-11474

coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial of service (floating-point exception and application crash) by crafting an XWD image file, a different vulnerability than CVE-2019-11008 and CVE-2019-11009.

6.5CVSS

6.9AI Score

0.011EPSS

2019-04-23 02:29 PM
150
cve
cve

CVE-2019-11486

The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in the Linux kernel before 5.0.8 has multiple race conditions.

7CVSS

6.8AI Score

0.001EPSS

2019-04-23 10:29 PM
316
cve
cve

CVE-2019-11494

In the IMAP Server in Dovecot 2.3.3 through 2.3.5.2, the submission-login service crashes when the client disconnects prematurely during the AUTH command.

7.5CVSS

7.3AI Score

0.023EPSS

2019-05-08 06:29 PM
158
cve
cve

CVE-2019-11499

In the IMAP Server in Dovecot 2.3.3 through 2.3.5.2, the submission-login component crashes if AUTH PLAIN is attempted over a TLS secured channel with an unacceptable authentication message.

7.5CVSS

7.5AI Score

0.009EPSS

2019-05-08 05:29 PM
155
cve
cve

CVE-2019-11505

In GraphicsMagick from version 1.3.8 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WritePDBImage of coders/pdb.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to MagickB...

8.8CVSS

8.9AI Score

0.005EPSS

2019-04-24 09:29 PM
125
cve
cve

CVE-2019-11506

In GraphicsMagick from version 1.3.30 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WriteMATLABImage of coders/mat.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to Exp...

8.8CVSS

8.9AI Score

0.005EPSS

2019-04-24 09:29 PM
129
cve
cve

CVE-2019-11556

Pagure before 5.6 allows XSS via the templates/blame.html blame view.

6.1CVSS

5.8AI Score

0.001EPSS

2020-09-25 06:15 AM
140
4
cve
cve

CVE-2019-11627

gpg-key2ps in signing-party 1.1.x and 2.x before 2.10-1 contains an unsafe shell call enabling shell injection via a User ID.

9.8CVSS

9.3AI Score

0.006EPSS

2019-04-30 11:29 PM
110
cve
cve

CVE-2019-11709

Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Fir...

9.8CVSS

9.9AI Score

0.01EPSS

2019-07-23 02:15 PM
443
cve
cve

CVE-2019-11710

Mozilla developers and community members reported memory safety bugs present in Firefox 67. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 68.

9.8CVSS

9.6AI Score

0.009EPSS

2019-07-23 02:15 PM
190
cve
cve

CVE-2019-11717

A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

5.3CVSS

6.4AI Score

0.012EPSS

2019-07-23 02:15 PM
241
cve
cve

CVE-2019-11718

Activity Stream can display content from sent from the Snippet Service website. This content is written to innerHTML on the Activity Stream page without sanitization, allowing for a potential access to other information available to the Activity Stream, such as browsing history, if the Snipper Serv...

5.3CVSS

6.1AI Score

0.002EPSS

2019-07-23 02:15 PM
180
cve
cve

CVE-2019-11720

Some unicode characters are incorrectly treated as whitespace during the parsing of web content instead of triggering parsing errors. This allows malicious code to then be processed, evading cross-site scripting (XSS) filtering. This vulnerability affects Firefox < 68.

6.1CVSS

6.3AI Score

0.005EPSS

2019-07-23 02:15 PM
184
cve
cve

CVE-2019-11721

The unicode latin 'kra' character can be used to spoof a standard 'k' character in the addressbar. This allows for domain spoofing attacks as do not display as punycode text, allowing for user confusion. This vulnerability affects Firefox < 68.

6.5CVSS

6.8AI Score

0.008EPSS

2019-07-23 02:15 PM
191
cve
cve

CVE-2019-11723

A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension. This vuln...

7.5CVSS

7.6AI Score

0.011EPSS

2019-07-23 02:15 PM
171
cve
cve

CVE-2019-11724

Application permissions give additional remote troubleshooting permission to the site input.mozilla.org, which has been retired and now redirects to another site. This additional permission is unnecessary and is a potential vector for malicious attacks. This vulnerability affects Firefox < 68.

6.1CVSS

6.8AI Score

0.002EPSS

2019-07-23 02:15 PM
169
cve
cve

CVE-2019-11725

When a user navigates to site marked as unsafe by the Safebrowsing API, warning messages are displayed and navigation is interrupted but resources from the same site loaded through websockets are not blocked, leading to the loading of unsafe resources and bypassing safebrowsing protections. This vu...

6.5CVSS

6.9AI Score

0.002EPSS

2019-07-23 02:15 PM
183
cve
cve

CVE-2019-11728

The HTTP Alternative Services header, Alt-Svc, can be used by a malicious site to scan all TCP ports of any host that the accessible to a user when web content is loaded. This vulnerability affects Firefox < 68.

4.7CVSS

5.8AI Score

0.002EPSS

2019-07-23 02:15 PM
174
cve
cve

CVE-2019-11730

A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and the...

6.5CVSS

6.9AI Score

0.69EPSS

2019-07-23 02:15 PM
230
2
cve
cve

CVE-2019-11735

Mozilla developers and community members reported memory safety bugs present in Firefox 68 and Firefox ESR 68. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firef...

8.8CVSS

9.4AI Score

0.003EPSS

2019-09-27 06:15 PM
170
cve
cve

CVE-2019-11738

If a Content Security Policy (CSP) directive is defined that uses a hash-based source that takes the empty string as input, execution of any javascript: URIs will be allowed. This could allow for malicious JavaScript content to be run, bypassing CSP permissions. This vulnerability affects Firefox &...

6.3CVSS

6.8AI Score

0.002EPSS

2019-09-27 06:15 PM
162
cve
cve

CVE-2019-11740

Mozilla developers and community members reported memory safety bugs present in Firefox 68, Firefox ESR 68, and Firefox 60.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerabilit...

8.8CVSS

9.4AI Score

0.007EPSS

2019-09-27 06:15 PM
273
cve
cve

CVE-2019-11745

When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur. This could have caused heap corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR <...

8.8CVSS

8.7AI Score

0.003EPSS

2020-01-08 08:15 PM
454
cve
cve

CVE-2019-11779

In Eclipse Mosquitto 1.5.0 to 1.6.5 inclusive, if a malicious MQTT client sends a SUBSCRIBE packet containing a topic that consists of approximately 65400 or more '/' characters, i.e. the topic hierarchy separator, then a stack overflow will occur.

6.5CVSS

6.6AI Score

0.355EPSS

2019-09-19 02:15 PM
223
cve
cve

CVE-2019-11811

An issue was discovered in the Linux kernel before 5.0.4. There is a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module is removed, related to drivers/char/ipmi/ipmi_si_intf.c, drivers/char/ipmi/ipmi_si_mem_io.c, and drivers/char/ipmi/ipmi_si_port_io.c.

7CVSS

6.6AI Score

0.001EPSS

2019-05-07 02:29 PM
47
2
Total number of security vulnerabilities1895