Lucene search

K
DebianDebian Linux

9126 matches found

CVE
CVE
added 2015/05/12 7:59 p.m.111 views

CVE-2015-3451

The _clone function in XML::LibXML before 2.0119 does not properly set the expand_entities option, which allows remote attackers to conduct XML external entity (XXE) attacks via crafted XML data to the (1) new or (2) load_xml function.

5CVSS6.4AI score0.03365EPSS
CVE
CVE
added 2016/04/13 3:59 p.m.111 views

CVE-2015-8551

The PCI backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allows local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a passed-th...

6CVSS5.6AI score0.00073EPSS
CVE
CVE
added 2016/01/21 3:2 a.m.111 views

CVE-2016-0608

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier, 5.6.27 and earlier, and 5.7.9 and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via vectors related to UDF.

3.5CVSS5AI score0.0041EPSS
CVE
CVE
added 2017/04/10 3:59 a.m.111 views

CVE-2016-1516

OpenCV 3.0.0 has a double free issue that allows attackers to execute arbitrary code.

8.8CVSS8.7AI score0.0117EPSS
CVE
CVE
added 2016/06/13 10:59 a.m.111 views

CVE-2016-2828

Use-after-free vulnerability in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allows remote attackers to execute arbitrary code via WebGL content that triggers texture access after destruction of the texture's recycle pool.

8.8CVSS8.8AI score0.02019EPSS
CVE
CVE
added 2016/08/12 3:59 p.m.111 views

CVE-2016-6132

The gdImageCreateFromTgaCtx function in the GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file.

6.5CVSS6.3AI score0.02138EPSS
CVE
CVE
added 2016/12/23 10:59 p.m.111 views

CVE-2016-9911

Quick Emulator (Qemu) built with the USB EHCI Emulation support is vulnerable to a memory leakage issue. It could occur while processing packet data in 'ehci_init_transfer'. A guest user/process could use this issue to leak host memory, resulting in DoS for a host.

6.5CVSS6.3AI score0.00143EPSS
CVE
CVE
added 2017/07/17 5:29 p.m.111 views

CVE-2017-10978

An FR-GV-201 issue in FreeRADIUS 2.x before 2.2.10 and 3.x before 3.0.15 allows "Read / write overflow in make_secret()" and a denial of service.

7.5CVSS8.4AI score0.02231EPSS
CVE
CVE
added 2017/08/18 12:29 p.m.111 views

CVE-2017-12936

The ReadWMFImage function in coders/wmf.c in GraphicsMagick 1.3.26 has a use-after-free issue for data associated with exception reporting.

8.8CVSS7.2AI score0.02183EPSS
CVE
CVE
added 2017/09/17 7:29 p.m.111 views

CVE-2017-14504

ReadPNMImage in coders/pnm.c in GraphicsMagick 1.3.26 does not ensure the correct number of colors for the XV 332 format, leading to a NULL Pointer Dereference.

6.5CVSS7.1AI score0.01EPSS
CVE
CVE
added 2018/04/27 3:29 p.m.111 views

CVE-2018-10471

An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (out-of-bounds zero write and hypervisor crash) via unexpected INT 80 processing, because of an incorrect fix for CVE-2017-5754.

6.5CVSS6.1AI score0.89849EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.111 views

CVE-2018-5170

It is possible to spoof the filename of an attachment and display an arbitrary attachment name. This could lead to a user opening a remote attachment which is a different file type than expected. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird

4.3CVSS6.1AI score0.0117EPSS
CVE
CVE
added 2018/01/31 6:29 p.m.111 views

CVE-2018-5996

Insufficient exception handling in the method NCompress::NRar3::CDecoder::Code of 7-Zip before 18.00 and p7zip can lead to multiple memory corruptions within the PPMd code, allows remote attackers to cause a denial of service (segmentation fault) or execute arbitrary code via a crafted RAR archive.

7.8CVSS7.7AI score0.04477EPSS
CVE
CVE
added 2018/09/25 2:29 p.m.111 views

CVE-2018-6032

Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted HTML page.

6.5CVSS5.7AI score0.00797EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.111 views

CVE-2018-6064

Type Confusion in the implementation of defineGetter in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.21649EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.111 views

CVE-2018-6094

Inline metadata in GarbageCollection in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.01655EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.111 views

CVE-2018-6103

A stagnant permission prompt in Prompts in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to bypass permission policy via a crafted HTML page.

6.5CVSS6.3AI score0.00662EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.111 views

CVE-2018-6110

Parsing documents as HTML in Downloads in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to cause Chrome to execute scripts via a local non-HTML page.

5.8CVSS6AI score0.00963EPSS
CVE
CVE
added 2018/05/21 7:29 p.m.111 views

CVE-2018-8012

No authentication/authorization is enforced when a server attempts to join a quorum in Apache ZooKeeper before 3.4.10, and 3.5.0-alpha through 3.5.3-beta. As a result an arbitrary end point could join the cluster and begin propagating counterfeit changes to the leader.

7.5CVSS7.3AI score0.0113EPSS
CVE
CVE
added 2019/07/31 11:15 p.m.111 views

CVE-2019-14462

An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_COILS case, aka VD-1302.

9.1CVSS8.9AI score0.00917EPSS
CVE
CVE
added 2021/09/16 9:15 p.m.111 views

CVE-2020-21532

fig2dev 3.2.7b contains a global buffer overflow in the setfigfont function in genepic.c.

5.5CVSS5.7AI score0.00119EPSS
CVE
CVE
added 2021/09/16 9:15 p.m.111 views

CVE-2020-21535

fig2dev 3.2.7b contains a segmentation fault in the gencgm_start function in gencgm.c.

5.5CVSS5.4AI score0.00113EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.111 views

CVE-2021-38016

Insufficient policy enforcement in background fetch in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS8AI score0.00199EPSS
CVE
CVE
added 2022/05/02 11:15 p.m.111 views

CVE-2021-42532

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

9.3CVSS7.7AI score0.00766EPSS
CVE
CVE
added 2022/12/14 6:15 p.m.111 views

CVE-2022-23527

mod_auth_openidc is an OpenID Certified™ authentication and authorization module for the Apache 2.x HTTP server. Versions prior to 2.4.12.2 are vulnerable to Open Redirect. When providing a logout parameter to the redirect URI, the existing code in oidc_validate_redirect_url() does not properly che...

6.1CVSS5.7AI score0.00332EPSS
CVE
CVE
added 2022/08/27 12:15 p.m.111 views

CVE-2022-2787

Schroot before 1.6.13 had too permissive rules on chroot or session names, allowing a denial of service on the schroot service for all users that may start a schroot session.

4.3CVSS4.5AI score0.00077EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.111 views

CVE-2024-26752

In the Linux kernel, the following vulnerability has been resolved: l2tp: pass correct message length to ip6_append_data l2tp_ip6_sendmsg needs to avoid accounting for the transport headertwice when splicing more data into an already partially-occupied skbuff. To manage this, we check whether the s...

5.5CVSS6.5AI score0.00007EPSS
CVE
CVE
added 2008/10/03 5:41 p.m.110 views

CVE-2008-4359

lighttpd before 1.4.20 compares URIs to patterns in the (1) url.redirect and (2) url.rewrite configuration settings before performing URL decoding, which might allow remote attackers to bypass intended access restrictions, and obtain sensitive information or possibly modify data.

7.5CVSS6.3AI score0.00539EPSS
CVE
CVE
added 2010/01/12 5:30 p.m.110 views

CVE-2009-4537

drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction wit...

7.8CVSS6.1AI score0.05521EPSS
CVE
CVE
added 2010/06/30 6:30 p.m.110 views

CVE-2010-2249

Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks.

6.5CVSS7.4AI score0.01567EPSS
CVE
CVE
added 2019/11/06 6:15 p.m.110 views

CVE-2010-2471

Drupal versions 5.x and 6.x has open redirection

6.1CVSS6.3AI score0.00479EPSS
CVE
CVE
added 2010/09/30 3:0 p.m.110 views

CVE-2010-3296

The cxgb_extension_ioctl function in drivers/net/cxgb3/cxgb3_main.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a CHELSIO_GET_QSET_NUM ioctl call.

2.1CVSS5.5AI score0.00101EPSS
CVE
CVE
added 2010/09/21 8:0 p.m.110 views

CVE-2010-3477

The tcf_act_police_dump function in net/sched/act_police.c in the actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc4 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kern...

2.1CVSS5.8AI score0.0008EPSS
CVE
CVE
added 2010/11/30 9:38 p.m.110 views

CVE-2010-3858

The setup_arg_pages function in fs/exec.c in the Linux kernel before 2.6.36, when CONFIG_STACK_GROWSDOWN is used, does not properly restrict the stack memory consumption of the (1) arguments and (2) environment for a 32-bit application on a 64-bit platform, which allows local users to cause a denia...

4.9CVSS6.3AI score0.0016EPSS
CVE
CVE
added 2019/12/30 10:15 p.m.110 views

CVE-2013-2016

A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu addr...

7.8CVSS7.5AI score0.00074EPSS
CVE
CVE
added 2013/10/17 12:55 a.m.110 views

CVE-2013-4389

Multiple format string vulnerabilities in log_subscriber.rb files in the log subscriber component in Action Mailer in Ruby on Rails 3.x before 3.2.15 allow remote attackers to cause a denial of service via a crafted e-mail address that is improperly handled during construction of a log message.

4.3CVSS6.5AI score0.01333EPSS
CVE
CVE
added 2014/02/06 5:44 a.m.110 views

CVE-2014-1486

Use-after-free vulnerability in the imgRequestProxy function in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, and SeaMonkey before 2.24 allows remote attackers to execute arbitrary code via vectors involving unspecified Content-Type values for image data.

10CVSS8.8AI score0.10821EPSS
CVE
CVE
added 2016/04/19 9:59 p.m.110 views

CVE-2014-9765

Buffer overflow in the main_get_appheader function in xdelta3-main.h in xdelta3 before 3.0.9 allows remote attackers to execute arbitrary code via a crafted input file.

8.8CVSS8.7AI score0.02475EPSS
CVE
CVE
added 2015/01/21 6:59 p.m.110 views

CVE-2015-0382

Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allows remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0381.

4.3CVSS6.6AI score0.0563EPSS
CVE
CVE
added 2015/07/02 9:59 p.m.110 views

CVE-2015-3202

fusermount in FUSE before 2.9.3-15 does not properly clear the environment before invoking (1) mount or (2) umount as root, which allows local users to write to arbitrary files via a crafted LIBMOUNT_MTAB environment variable that is used by mount's debugging feature.

3.6CVSS6AI score0.00305EPSS
CVE
CVE
added 2015/06/17 6:59 p.m.110 views

CVE-2015-3429

Cross-site scripting (XSS) vulnerability in example.html in Genericons before 3.3.1, as used in WordPress before 4.2.2, allows remote attackers to inject arbitrary web script or HTML via a fragment identifier.

4.3CVSS5.6AI score0.00915EPSS
CVE
CVE
added 2016/01/21 3:0 a.m.110 views

CVE-2016-0495

Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.36 and 5.0.14 allows remote attackers to affect availability via unknown vectors related to Core.

4.3CVSS4.8AI score0.01001EPSS
CVE
CVE
added 2016/05/20 10:59 a.m.110 views

CVE-2016-1836

Use-after-free vulnerability in the xmlDictComputeFastKey function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1, allows remote attackers to cause a denial of service via a crafted XML document.

5.5CVSS6.5AI score0.01153EPSS
CVE
CVE
added 2016/08/13 1:59 a.m.110 views

CVE-2016-5384

fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.

7.8CVSS7.5AI score0.00264EPSS
CVE
CVE
added 2016/08/02 2:59 p.m.110 views

CVE-2016-6185

The XSLoader::load method in XSLoader in Perl does not properly locate .so files when called in a string eval, which might allow local users to execute arbitrary code via a Trojan horse library under the current working directory.

7.8CVSS7.7AI score0.00451EPSS
CVE
CVE
added 2017/07/25 6:29 p.m.110 views

CVE-2017-11434

The dhcp_decode function in slirp/bootp.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (out-of-bounds read and QEMU process crash) via a crafted DHCP options string.

5.5CVSS5.6AI score0.00052EPSS
CVE
CVE
added 2018/01/26 8:29 p.m.110 views

CVE-2017-12380

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms in mbox.c during certain mai...

7.8CVSS8.1AI score0.08128EPSS
CVE
CVE
added 2017/08/07 1:29 a.m.110 views

CVE-2017-12605

OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread.

8.8CVSS8.6AI score0.00665EPSS
CVE
CVE
added 2017/08/15 4:29 p.m.110 views

CVE-2017-12863

In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function PxMDecoder::readData has an integer overflow when calculate src_pitch. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

8.8CVSS8.8AI score0.00844EPSS
CVE
CVE
added 2017/08/15 4:29 p.m.110 views

CVE-2017-12864

In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is from remote, may lead to remote code execution or denial of service. This affects Opencv 3.3 and earlier.

8.8CVSS8.8AI score0.01175EPSS
Total number of security vulnerabilities9126