Lucene search

K

X Security Vulnerabilities

cve
cve

CVE-2023-3085

A vulnerability, which was classified as problematic, has been found in X-WRT luci up to 22.10_b202303061504. This issue affects the function run_action of the file modules/luci-base/ucode/dispatcher.uc of the component 404 Error Template Handler. The manipulation of the argument request_path...

6.1CVSS

6AI Score

0.001EPSS

2023-06-03 11:15 AM
20
cve
cve

CVE-2023-45288

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no...

6AI Score

0.0004EPSS

2024-04-04 09:15 PM
627
cve
cve

CVE-2023-39325

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new....

7.5CVSS

7.6AI Score

0.002EPSS

2023-10-11 10:15 PM
2843
cve
cve

CVE-2004-2368

PHP remote file inclusion vulnerability in header.php in Opt-X 0.7.2 allows remote attackers to execute arbitrary PHP code via the systempath...

8AI Score

0.061EPSS

2005-08-16 04:00 AM
112
cve
cve

CVE-2005-1187

Heap-based buffer overflow in WinHex 12.05 SR-14, and possibly other versions, may allow attackers to execute arbitrary code via a long file name argument. NOTE: since this overflow is in the command line of an unprivileged program, it is highly likely that this is not a...

8.3AI Score

0.004EPSS

2005-05-02 04:00 AM
23
cve
cve

CVE-2022-41717

An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate.....

5.3CVSS

6.6AI Score

0.003EPSS

2022-12-08 08:15 PM
328
cve
cve

CVE-2022-41723

A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small...

7.5CVSS

7.5AI Score

0.024EPSS

2023-02-28 06:15 PM
394
cve
cve

CVE-2022-47445

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Web-X Be POPIA Compliant be-popia-compliant allows SQL Injection.This issue affects Be POPIA Compliant: from n/a through...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-03 01:15 PM
25
cve
cve

CVE-2016-7951

Multiple integer overflows in X.org libXtst before 1.2.3 allow remote X servers to trigger out-of-bounds memory access operations by leveraging the lack of range...

9.8CVSS

9.2AI Score

0.007EPSS

2016-12-13 08:59 PM
53
cve
cve

CVE-2022-1186

The WordPress plugin Be POPIA Compliant exposed sensitive information to unauthenticated users consisting of site visitors emails and usernames via an API route, in versions up to an including...

5.3CVSS

5.1AI Score

0.001EPSS

2022-04-19 09:15 PM
2375
cve
cve

CVE-2022-41721

A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be...

7.5CVSS

7.2AI Score

0.002EPSS

2023-01-13 11:15 PM
215
cve
cve

CVE-2023-29408

The TIFF decoder does not place a limit on the size of compressed tile data. A maliciously-crafted image can exploit this to cause a small image (both in terms of pixel width/height, and encoded size) to make the decoder decode large amounts of compressed data, consuming excessive memory and...

6.5CVSS

6.1AI Score

0.001EPSS

2023-08-02 08:15 PM
36
cve
cve

CVE-2023-0490

The f(x) TOC WordPress plugin through 1.1.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.8AI Score

0.001EPSS

2023-05-15 01:15 PM
19
cve
cve

CVE-2023-3978

Text nodes not in the HTML namespace are incorrectly literally rendered, causing text which should be escaped to not be. This could lead to an XSS...

6.1CVSS

5.9AI Score

0.001EPSS

2023-08-02 08:15 PM
183
cve
cve

CVE-2023-29407

A maliciously-crafted image can cause excessive CPU consumption in decoding. A tiled image with a height of 0 and a very large width can cause excessive CPU consumption, despite the image size (width * height) appearing to be...

6.5CVSS

6.1AI Score

0.001EPSS

2023-08-02 08:15 PM
30
cve
cve

CVE-2020-26258

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.15, a Server-Side Forgery Request vulnerability can be activated when unmarshalling. The vulnerability may allow a remote attacker to request data from internal resources that are not publicly...

7.7CVSS

7.9AI Score

0.901EPSS

2020-12-16 01:15 AM
210
13
cve
cve

CVE-2022-41727

An attacker can craft a malformed TIFF image which will consume a significant amount of memory when passed to DecodeConfig. This could lead to a denial of...

5.5CVSS

5.3AI Score

0.001EPSS

2023-02-28 06:15 PM
72
cve
cve

CVE-2020-26259

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.15, is vulnerable to an Arbitrary File Deletion on the local host when unmarshalling. The vulnerability may allow a remote attacker to delete arbitrary know files on the host as log as the executing....

6.8CVSS

7.3AI Score

0.576EPSS

2020-12-16 01:15 AM
182
14
cve
cve

CVE-2021-43859

XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating....

7.5CVSS

7.3AI Score

0.012EPSS

2022-02-01 12:15 PM
164
6
cve
cve

CVE-2021-21341

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is vulnerability which may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of...

7.5CVSS

8.3AI Score

0.011EPSS

2021-03-23 12:15 AM
322
8
cve
cve

CVE-2021-21342

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on...

9.1CVSS

9.2AI Score

0.007EPSS

2021-03-23 12:15 AM
318
6
cve
cve

CVE-2021-21343

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on...

7.5CVSS

8.2AI Score

0.004EPSS

2021-03-23 12:15 AM
315
5
cve
cve

CVE-2021-21351

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the.....

9.1CVSS

9.5AI Score

0.531EPSS

2021-03-23 12:15 AM
243
5
cve
cve

CVE-2021-21348

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup.....

7.5CVSS

8.3AI Score

0.023EPSS

2021-03-23 12:15 AM
227
8
cve
cve

CVE-2021-21347

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who...

9.8CVSS

9.5AI Score

0.013EPSS

2021-03-23 12:15 AM
229
5
cve
cve

CVE-2021-21345

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who...

9.9CVSS

9.5AI Score

0.263EPSS

2021-03-23 12:15 AM
252
10
cve
cve

CVE-2021-21344

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who...

9.8CVSS

9.5AI Score

0.013EPSS

2021-03-23 12:15 AM
238
5
cve
cve

CVE-2021-21349

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. No user is...

8.6CVSS

8.9AI Score

0.015EPSS

2021-03-23 12:15 AM
232
5
cve
cve

CVE-2021-39153

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream, if using the version out of the box with Java runtime...

8.5CVSS

8.8AI Score

0.025EPSS

2021-08-23 06:15 PM
167
cve
cve

CVE-2021-21350

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to execute arbitrary code only by manipulating the processed input stream. No user is affected, who followed the recommendation to...

9.8CVSS

9.6AI Score

0.013EPSS

2021-03-23 12:15 AM
239
7
cve
cve

CVE-2021-21346

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who...

9.8CVSS

9.5AI Score

0.013EPSS

2021-03-23 12:15 AM
238
6
cve
cve

CVE-2021-39151

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
185
cve
cve

CVE-2021-39139

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. A user is only affected if using the version out of the....

8.8CVSS

8.8AI Score

0.035EPSS

2021-08-23 06:15 PM
205
2
cve
cve

CVE-2021-39152

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8....

8.5CVSS

8.4AI Score

0.012EPSS

2021-08-23 07:15 PM
184
2
cve
cve

CVE-2021-39154

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
169
cve
cve

CVE-2021-39150

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream with a Java runtime version 14 to 8....

8.5CVSS

8.4AI Score

0.011EPSS

2021-08-23 07:15 PM
190
6
cve
cve

CVE-2021-39146

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.274EPSS

2021-08-23 06:15 PM
176
cve
cve

CVE-2021-39148

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
165
cve
cve

CVE-2021-39144

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.9AI Score

0.972EPSS

2021-08-23 06:15 PM
608
In Wild
8
cve
cve

CVE-2021-39147

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
171
cve
cve

CVE-2021-39141

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.254EPSS

2021-08-23 06:15 PM
189
8
cve
cve

CVE-2021-29505

XStream is software for serializing Java objects to XML and back again. A vulnerability in XStream versions prior to 1.4.17 may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user who followed the recommendation to.....

8.8CVSS

8.6AI Score

0.048EPSS

2021-05-28 09:15 PM
282
10
cve
cve

CVE-2021-39149

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.025EPSS

2021-08-23 06:15 PM
181
cve
cve

CVE-2021-39145

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.7AI Score

0.019EPSS

2021-08-23 06:15 PM
178
3
cve
cve

CVE-2021-39140

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by...

6.5CVSS

7.1AI Score

0.018EPSS

2021-08-23 07:15 PM
178
2
cve
cve

CVE-2020-26217

XStream before version 1.4.14 is vulnerable to Remote Code Execution.The vulnerability may allow a remote attacker to run arbitrary shell commands only by manipulating the processed input stream. Only users who rely on blocklists are affected. Anyone using XStream's Security Framework allowlist is....

8.8CVSS

8.5AI Score

0.974EPSS

2020-11-16 09:15 PM
250
13
cve
cve

CVE-2022-41966

XStream serializes Java objects to XML and back again. Versions prior to 1.4.20 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation the processed input stream. The attack uses the hash code implementation for.....

8.2CVSS

7.5AI Score

0.01EPSS

2022-12-28 12:15 AM
109
2
cve
cve

CVE-2022-32149

An attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to...

7.5CVSS

7.2AI Score

0.002EPSS

2022-10-14 03:15 PM
413
4
cve
cve

CVE-2023-29724

The BT21 x BTS Wallpaper app 12 for Android allows unauthorized apps to actively request permission to modify data in the database that records information about a user's personal preferences and will be loaded into memory to be read and used when the app is opened. An attacker could tamper with...

7.8CVSS

7.4AI Score

0.001EPSS

2023-06-02 04:15 AM
14
cve
cve

CVE-2023-29725

The BT21 x BTS Wallpaper app 12 for Android allows unauthorized applications to actively request permission to insert data into the database that records information about a user's personal preferences and will be loaded into memory to be read and used when the application is opened. By injecting.....

5.5CVSS

5.2AI Score

0.0004EPSS

2023-06-02 04:15 AM
15
Total number of security vulnerabilities141