Lucene search

K

1073 matches found

CVE
CVE
added 2021/02/17 10:15 p.m.215 views

CVE-2021-26720

avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is executed as root via /etc/network/if-up.d/avahi-daemon, and allows a local attacker to cause a denial of service or create arbitrary empty files via a symlink attack on files under /run/avahi-daemon. NOTE: this only affects the ...

7.8CVSS7.2AI score0.00095EPSS
CVE
CVE
added 2021/04/27 6:15 a.m.214 views

CVE-2019-25035

Unbound before 1.9.5 allows an out-of-bounds write in sldns_bget_token_par. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS9.3AI score0.00729EPSS
CVE
CVE
added 2021/04/27 6:15 a.m.214 views

CVE-2019-25036

Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

7.5CVSS8.3AI score0.00929EPSS
CVE
CVE
added 2021/03/31 2:15 p.m.214 views

CVE-2021-3479

There's a flaw in OpenEXR's Scanline API functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger excessive consumption of memory, resulting in an impact to system availability.

5.5CVSS5.4AI score0.00097EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.214 views

CVE-2021-38508

By displaying a form validity message in the correct location at the same time as a permission prompt (such as for geolocation), the validity message could have obscured the prompt, resulting in the user potentially being tricked into granting the permission. This vulnerability affects Firefox <...

4.3CVSS6.1AI score0.00384EPSS
CVE
CVE
added 2021/04/27 6:15 a.m.213 views

CVE-2019-25038

Unbound before 1.9.5 allows an integer overflow in a size calculation in dnscrypt/dnscrypt.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS9.4AI score0.00184EPSS
CVE
CVE
added 2021/01/14 1:15 a.m.213 views

CVE-2020-16119

Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-...

7.8CVSS6.4AI score0.00052EPSS
CVE
CVE
added 2021/03/09 8:15 p.m.213 views

CVE-2020-35524

A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

7.8CVSS7.2AI score0.00487EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.213 views

CVE-2021-21222

Heap buffer overflow in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.

6.5CVSS6.9AI score0.00393EPSS
CVE
CVE
added 2021/04/19 7:15 p.m.213 views

CVE-2021-29457

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A heap buffer overflow was found in Exiv2 versions v0.27.3 and earlier. The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file. An attack...

7.8CVSS7.9AI score0.01509EPSS
CVE
CVE
added 2021/04/26 7:15 p.m.213 views

CVE-2021-29473

Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metada...

2.6CVSS5.3AI score0.00144EPSS
CVE
CVE
added 2021/03/30 6:15 p.m.213 views

CVE-2021-3474

There's a flaw in OpenEXR in versions before 3.0.0-beta. A crafted input file that is processed by OpenEXR could cause a shift overflow in the FastHufDecoder, potentially leading to problems with application availability.

5.3CVSS5.5AI score0.00111EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.213 views

CVE-2021-43539

Failure to correctly record the location of live pointers across wasm instance calls resulted in a GC occurring within the call not tracing those live pointers. This could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firef...

8.8CVSS8.9AI score0.00526EPSS
CVE
CVE
added 2021/04/30 9:15 p.m.212 views

CVE-2021-21232

Use after free in Dev Tools in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01708EPSS
CVE
CVE
added 2021/04/27 6:15 a.m.211 views

CVE-2019-25037

Unbound before 1.9.5 allows an assertion failure and denial of service in dname_pkt_copy via an invalid packet. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

7.5CVSS8.3AI score0.00177EPSS
CVE
CVE
added 2021/04/27 6:15 a.m.211 views

CVE-2019-25039

Unbound before 1.9.5 allows an integer overflow in a size calculation in respip/respip.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

9.8CVSS9.4AI score0.00729EPSS
CVE
CVE
added 2021/04/27 6:15 a.m.211 views

CVE-2019-25040

Unbound before 1.9.5 allows an infinite loop via a compressed name in dname_pkt_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

7.5CVSS8.3AI score0.00929EPSS
CVE
CVE
added 2021/02/24 6:15 p.m.211 views

CVE-2020-11987

Apache Batik 1.13 is vulnerable to server-side request forgery, caused by improper input validation by the NodePickerPanel. By using a specially-crafted argument, an attacker could exploit this vulnerability to cause the underlying server to make arbitrary GET requests.

8.2CVSS7.8AI score0.00247EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.211 views

CVE-2021-21212

Incorrect security UI in Network Config UI in Google Chrome on ChromeOS prior to 90.0.4430.72 allowed a remote attacker to potentially compromise WiFi connection security via a malicious WAP.

6.5CVSS7AI score0.00865EPSS
CVE
CVE
added 2021/05/27 12:15 p.m.211 views

CVE-2021-22885

A possible information disclosure / unintended method execution vulnerability in Action Pack >= 2.0.0 when using the redirect_to or polymorphic_urlhelper with untrusted user input.

7.5CVSS7.2AI score0.00968EPSS
CVE
CVE
added 2021/08/07 6:15 p.m.211 views

CVE-2021-38165

Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data.

5.3CVSS5.3AI score0.02891EPSS
CVE
CVE
added 2021/11/19 11:15 a.m.211 views

CVE-2021-3974

vim is vulnerable to Use After Free

7.8CVSS7.4AI score0.00195EPSS
CVE
CVE
added 2021/10/21 1:15 a.m.211 views

CVE-2021-42097

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A csrf_token value is not specific to a single user account. An attacker can obtain a value within the context of an unprivileged user account, and then use that value in a CSRF attack against an admin (e.g., for account takeover).

8.5CVSS7.5AI score0.01214EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.211 views

CVE-2021-43536

Under certain circumstances, asynchronous functions could have caused a navigation to fail but expose the target URL. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

6.5CVSS7.2AI score0.00422EPSS
CVE
CVE
added 2021/05/13 6:15 a.m.210 views

CVE-2021-31215

SchedMD Slurm before 20.02.7 and 20.03.x through 20.11.x before 20.11.7 allows remote code execution as SlurmUser because use of a PrologSlurmctld or EpilogSlurmctld script leads to environment mishandling.

8.8CVSS8.8AI score0.00697EPSS
CVE
CVE
added 2021/06/24 7:15 p.m.210 views

CVE-2021-32492

A flaw was found in djvulibre-3.5.28 and earlier. An out of bounds read in function DJVU::DataPool::has_data() via crafted djvu file may lead to application crash and other consequences.

7.8CVSS7.2AI score0.00279EPSS
CVE
CVE
added 2021/03/09 8:15 p.m.209 views

CVE-2020-35523

An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file. This flaw allows an attacker to inject and execute arbitrary code when a user opens a crafted TIFF file. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

7.8CVSS7.2AI score0.00255EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.209 views

CVE-2021-21172

Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 89.0.4389.72 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.

8.1CVSS7.4AI score0.00419EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.209 views

CVE-2021-21201

Use after free in permissions in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.2AI score0.01055EPSS
CVE
CVE
added 2021/04/30 9:15 p.m.209 views

CVE-2021-21229

Incorrect security UI in downloads in Google Chrome on Android prior to 90.0.4430.93 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS6.4AI score0.0086EPSS
CVE
CVE
added 2021/01/19 7:15 a.m.209 views

CVE-2021-3178

fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack;...

6.5CVSS6.5AI score0.0069EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.207 views

CVE-2021-21223

Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS8.9AI score0.01626EPSS
CVE
CVE
added 2021/11/05 3:15 p.m.207 views

CVE-2021-3928

vim is vulnerable to Use of Uninitialized Variable

7.8CVSS7.4AI score0.00056EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.207 views

CVE-2021-43546

It was possible to recreate previous cursor spoofing attacks against users with a zoomed native cursor. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

4.3CVSS6.1AI score0.00204EPSS
CVE
CVE
added 2021/11/19 12:15 p.m.206 views

CVE-2021-3973

vim is vulnerable to Heap-based Buffer Overflow

9.3CVSS7.3AI score0.00188EPSS
CVE
CVE
added 2021/10/18 2:15 p.m.206 views

CVE-2021-41991

The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random numb...

7.5CVSS7.8AI score0.02202EPSS
CVE
CVE
added 2021/10/21 1:15 a.m.206 views

CVE-2021-42096

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.

4.3CVSS5.6AI score0.00404EPSS
CVE
CVE
added 2021/03/16 3:15 p.m.205 views

CVE-2021-21192

Heap buffer overflow in tab groups in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.01464EPSS
CVE
CVE
added 2021/03/09 7:15 p.m.204 views

CVE-2021-20244

A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

7.1CVSS5.9AI score0.00219EPSS
CVE
CVE
added 2021/04/01 2:15 p.m.204 views

CVE-2021-20296

A flaw was found in OpenEXR in versions before 3.0.0-beta. A crafted input file supplied by an attacker, that is processed by the Dwa decompression functionality of OpenEXR's IlmImf library, could cause a NULL pointer dereference. The highest threat from this vulnerability is to system availability...

5.3CVSS5.2AI score0.0012EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.204 views

CVE-2021-21209

Inappropriate implementation in storage in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.4AI score0.00743EPSS
CVE
CVE
added 2021/02/25 8:15 p.m.203 views

CVE-2021-20203

An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS ...

3.2CVSS5.2AI score0.0002EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.203 views

CVE-2021-23215

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.

5.5CVSS5.5AI score0.00081EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.203 views

CVE-2021-26260

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215.

5.5CVSS5.6AI score0.00118EPSS
CVE
CVE
added 2021/05/28 6:15 p.m.203 views

CVE-2021-33623

The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.

7.5CVSS7.4AI score0.01299EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.202 views

CVE-2021-43538

By misusing a race in our notification code, an attacker could have forcefully hidden the notification for pages that had received full screen and pointer lock access, which could have been used for spoofing attacks. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and F...

4.3CVSS6.4AI score0.00195EPSS
CVE
CVE
added 2021/06/02 2:15 p.m.201 views

CVE-2021-3545

An information disclosure vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. The flaw exists in virgl_cmd_get_capset_info() in contrib/vhost-user-gpu/virgl.c and could occur due to the read of uninitialized memory. A malicious g...

6.5CVSS6.3AI score0.00037EPSS
CVE
CVE
added 2021/03/09 7:15 p.m.200 views

CVE-2021-20246

A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

7.1CVSS5.9AI score0.0029EPSS
CVE
CVE
added 2021/11/03 1:15 a.m.200 views

CVE-2021-38500

Mozilla developers reported memory safety bugs present in Firefox 92 and Firefox ESR 91.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.15,...

8.8CVSS9.7AI score0.01635EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.200 views

CVE-2021-43543

Documents loaded with the CSP sandbox directive could have escaped the sandbox's script restriction by embedding additional content. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.

6.1CVSS7.3AI score0.00163EPSS
Total number of security vulnerabilities1073