Lucene search

K
DebianDebian Linux

9116 matches found

CVE
CVE
added 2018/06/11 9:29 p.m.110 views

CVE-2017-7814

File downloads encoded with "blob:" and "data:" URL elements bypassed normal file download checks though the Phishing and Malware Protection feature and its block lists of suspicious sites and files. This would allow malicious sites to lure users into downloading executables that would otherwise be...

7.8CVSS7.6AI score0.00319EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.110 views

CVE-2018-17470

A heap buffer overflow in GPU in Google Chrome prior to 70.0.3538.67 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

7.4CVSS8.1AI score0.01742EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.110 views

CVE-2018-6049

Incorrect security UI in permissions prompt in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to spoof the origin to which permission is granted via a crafted HTML page.

6.5CVSS5.7AI score0.00716EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.110 views

CVE-2018-6061

A race in the handling of SharedArrayBuffers in WebAssembly in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5CVSS7.6AI score0.01026EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.110 views

CVE-2018-6072

An integer overflow leading to use after free in PDFium in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.7AI score0.00991EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.110 views

CVE-2018-6090

An integer overflow that lead to a heap buffer-overflow in Skia in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.6AI score0.02016EPSS
CVE
CVE
added 2018/02/23 10:29 p.m.110 views

CVE-2018-7322

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-dcm.c had an infinite loop that was addressed by checking for integer wraparound.

7.5CVSS7.3AI score0.00538EPSS
CVE
CVE
added 2018/02/23 10:29 p.m.110 views

CVE-2018-7334

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash. This was addressed in epan/dissectors/packet-umts_mac.c by rejecting a certain reserved value.

7.5CVSS7.2AI score0.01005EPSS
CVE
CVE
added 2018/02/23 10:29 p.m.110 views

CVE-2018-7420

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the pcapng file parser could crash. This was addressed in wiretap/pcapng.c by adding a block-size check for sysdig event blocks.

7.5CVSS7.2AI score0.02017EPSS
CVE
CVE
added 2018/05/21 7:29 p.m.110 views

CVE-2018-8012

No authentication/authorization is enforced when a server attempts to join a quorum in Apache ZooKeeper before 3.4.10, and 3.5.0-alpha through 3.5.3-beta. As a result an arbitrary end point could join the cluster and begin propagating counterfeit changes to the leader.

7.5CVSS7.3AI score0.0113EPSS
CVE
CVE
added 2019/07/10 5:15 p.m.110 views

CVE-2019-12469

MediaWiki through 1.32.1 has Incorrect Access Control. Suppressed username or log in Special:EditTags are exposed. Fixed in 1.32.2, 1.31.2, 1.30.2 and 1.27.6.

6.5CVSS6.4AI score0.00217EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.110 views

CVE-2021-4055

Heap buffer overflow in extensions in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS8.7AI score0.00276EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.110 views

CVE-2021-4066

Integer underflow in ANGLE in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.00948EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.110 views

CVE-2021-4068

Insufficient data validation in new tab page in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00425EPSS
CVE
CVE
added 2022/08/27 12:15 p.m.110 views

CVE-2022-2787

Schroot before 1.6.13 had too permissive rules on chroot or session names, allowing a denial of service on the schroot service for all users that may start a schroot session.

4.3CVSS4.5AI score0.00066EPSS
CVE
CVE
added 2022/05/25 6:15 p.m.110 views

CVE-2022-29248

Guzzle is a PHP HTTP client. Guzzle prior to versions 6.5.6 and 7.4.3 contains a vulnerability with the cookie middleware. The vulnerability is that it is not checked if the cookie domain equals the domain of the server which sets the cookie via the Set-Cookie header, allowing a malicious server to...

8.1CVSS7.8AI score0.00302EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.110 views

CVE-2023-1816

Incorrect security UI in Picture In Picture in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially perform navigation spoofing via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.4AI score0.00286EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.110 views

CVE-2023-1819

Out of bounds read in Accessibility in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.6AI score0.00186EPSS
CVE
CVE
added 2023/05/03 12:15 a.m.110 views

CVE-2023-2461

Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: Medium)

8.8CVSS8.9AI score0.00443EPSS
CVE
CVE
added 2023/08/20 7:15 a.m.110 views

CVE-2023-37369

In Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2, there can be an application crash in QXmlStreamReader via a crafted XML string that triggers a situation in which a prefix is greater than a length.

7.5CVSS7.2AI score0.00283EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.110 views

CVE-2023-4360

Inappropriate implementation in Color in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.9AI score0.00254EPSS
CVE
CVE
added 2024/03/04 10:15 p.m.110 views

CVE-2024-1936

The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird's local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third-party. While ...

7.5CVSS7.7AI score0.00273EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.110 views

CVE-2024-26825

In the Linux kernel, the following vulnerability has been resolved: nfc: nci: free rx_data_reassembly skb on NCI device cleanup rx_data_reassembly skb is stored during NCI data exchange for processingfragmented packets. It is dropped only when the last fragment is processedor when an NTF packet wit...

5.5CVSS6.1AI score0.00007EPSS
CVE
CVE
added 2024/05/17 3:15 p.m.110 views

CVE-2024-35845

In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: dbg-tlv: ensure NUL termination The iwl_fw_ini_debug_info_tlv is used as a string, so we mustensure the string is terminated correctly before using it.

9.1CVSS6.7AI score0.00405EPSS
CVE
CVE
added 2010/02/16 7:30 p.m.109 views

CVE-2009-3301

Integer underflow in filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTDefTable table property modifier in a Word document.

9.3CVSS7AI score0.42759EPSS
CVE
CVE
added 2019/12/06 6:15 p.m.109 views

CVE-2012-2130

A Security Bypass vulnerability exists in PolarSSL 0.99pre4 through 1.1.1 due to a weak encryption error when generating Diffie-Hellman values and RSA keys.

7.4CVSS7.2AI score0.00074EPSS
CVE
CVE
added 2016/04/19 9:59 p.m.109 views

CVE-2014-9765

Buffer overflow in the main_get_appheader function in xdelta3-main.h in xdelta3 before 3.0.9 allows remote attackers to execute arbitrary code via a crafted input file.

8.8CVSS8.7AI score0.02475EPSS
CVE
CVE
added 2019/11/20 7:15 p.m.109 views

CVE-2015-1606

The keyring DB in GnuPG before 2.1.2 does not properly handle invalid packets, which allows remote attackers to cause a denial of service (invalid read and use-after-free) via a crafted keyring file.

5.5CVSS5.1AI score0.00474EPSS
CVE
CVE
added 2015/07/06 2:0 a.m.109 views

CVE-2015-2724

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code ...

10CVSS6.2AI score0.01739EPSS
CVE
CVE
added 2015/06/17 6:59 p.m.109 views

CVE-2015-3429

Cross-site scripting (XSS) vulnerability in example.html in Genericons before 3.3.1, as used in WordPress before 4.2.2, allows remote attackers to inject arbitrary web script or HTML via a fragment identifier.

4.3CVSS5.6AI score0.00915EPSS
CVE
CVE
added 2015/05/12 7:59 p.m.109 views

CVE-2015-3451

The _clone function in XML::LibXML before 2.0119 does not properly set the expand_entities option, which allows remote attackers to conduct XML external entity (XXE) attacks via crafted XML data to the (1) new or (2) load_xml function.

5CVSS6.4AI score0.03365EPSS
CVE
CVE
added 2015/12/15 9:59 p.m.109 views

CVE-2015-7497

Heap-based buffer overflow in the xmlDictComputeFastQKey function in dict.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service via unspecified vectors.

5CVSS6.7AI score0.0357EPSS
CVE
CVE
added 2016/01/21 3:0 a.m.109 views

CVE-2016-0495

Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.36 and 5.0.14 allows remote attackers to affect availability via unknown vectors related to Core.

4.3CVSS4.8AI score0.01085EPSS
CVE
CVE
added 2016/05/20 10:59 a.m.109 views

CVE-2016-1837

Multiple use-after-free vulnerabilities in the (1) htmlPArsePubidLiteral and (2) htmlParseSystemiteral functions in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allow remote attackers to cause a denial of service via a cr...

5.5CVSS6.6AI score0.00717EPSS
CVE
CVE
added 2016/05/20 10:59 a.m.109 views

CVE-2016-1840

Heap-based buffer overflow in the xmlFAParsePosCharGroup function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a cr...

7.8CVSS8.6AI score0.0103EPSS
CVE
CVE
added 2016/08/12 3:59 p.m.109 views

CVE-2016-6132

The gdImageCreateFromTgaCtx function in the GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file.

6.5CVSS6.3AI score0.02138EPSS
CVE
CVE
added 2016/08/12 3:59 p.m.109 views

CVE-2016-6161

The output function in gd_gif_out.c in the GD Graphics Library (aka libgd) allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image.

6.5CVSS6.3AI score0.00402EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.109 views

CVE-2017-10086

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: JavaFX). Supported versions that are affected are Java SE: 7u141 and 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks r...

9.6CVSS9AI score0.0126EPSS
CVE
CVE
added 2018/01/26 8:29 p.m.109 views

CVE-2017-12377

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking m...

10CVSS9.6AI score0.28054EPSS
CVE
CVE
added 2017/08/07 1:29 a.m.109 views

CVE-2017-12598

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds read error in the cv::RBaseStream::readBlock function in modules/imgcodecs/src/bitstrm.cpp when reading an image file by using cv::imread, as demonstrated by the 8-opencv-invalid-read-fread test case.

8.8CVSS8.4AI score0.0049EPSS
CVE
CVE
added 2017/08/15 4:29 p.m.109 views

CVE-2017-12863

In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function PxMDecoder::readData has an integer overflow when calculate src_pitch. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

8.8CVSS8.8AI score0.00844EPSS
CVE
CVE
added 2017/08/15 4:29 p.m.109 views

CVE-2017-12864

In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

8.8CVSS8.8AI score0.01175EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.109 views

CVE-2017-17863

kernel/bpf/verifier.c in the Linux kernel 4.9.x through 4.9.71 does not check the relationship between pointer values and the BPF stack, which allows local users to cause a denial of service (integer overflow or invalid memory access) or possibly have unspecified other impact.

7.8CVSS7.5AI score0.00086EPSS
CVE
CVE
added 2018/03/14 2:29 a.m.109 views

CVE-2017-18230

An issue was discovered in GraphicsMagick 1.3.26. A NULL pointer dereference vulnerability was found in the function ReadCINEONImage in coders/cineon.c, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS6.6AI score0.01691EPSS
CVE
CVE
added 2018/05/10 2:29 p.m.109 views

CVE-2017-18266

The open_envvar function in xdg-open in xdg-utils before 1.1.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, as demonstrated by %s in this environment ...

8.8CVSS8.2AI score0.01377EPSS
CVE
CVE
added 2017/04/24 7:59 p.m.109 views

CVE-2017-3463

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.5.54 and earlier, 5.6.35 and earlier and 5.7.17 and earlier. Easily "exploitable" vulnerability allows high privileged attacker with network access vi...

4.9CVSS4.9AI score0.0041EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.109 views

CVE-2017-5401

A crash triggerable by web content in which an "ErrorResult" references unassigned memory due to a logic error. The resulting crash may be exploitable. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird

9.8CVSS7.7AI score0.05535EPSS
CVE
CVE
added 2017/04/30 7:59 p.m.109 views

CVE-2017-8363

The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted audio file.

6.5CVSS6.8AI score0.01328EPSS
CVE
CVE
added 2018/04/27 3:29 p.m.109 views

CVE-2018-10471

An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (out-of-bounds zero write and hypervisor crash) via unexpected INT 80 processing, because of an incorrect fix for CVE-2017-5754.

6.5CVSS6.1AI score0.92381EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.109 views

CVE-2018-5184

Using remote content in encrypted messages can lead to the disclosure of plaintext. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird

7.5CVSS7.2AI score0.00789EPSS
Total number of security vulnerabilities9116