Lucene search

K

1055 matches found

CVE
CVE
added 2020/04/03 1:15 p.m.219 views

CVE-2020-11501

GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks...

7.4CVSS7.2AI score0.10372EPSS
CVE
CVE
added 2020/06/15 6:15 p.m.219 views

CVE-2020-14147

An integer overflow in the getnum function in lua_struct.c in Redis before 6.0.3 allows context-dependent attackers with permission to run Lua code in a Redis session to cause a denial of service (memory corruption and application crash) or possibly bypass intended sandbox restrictions via a large ...

7.7CVSS8AI score0.01207EPSS
CVE
CVE
added 2020/04/30 11:15 p.m.218 views

CVE-2020-11028

In affected versions of WordPress, some private posts, which were previously public, can result in unauthenticated disclosure under a specific set of conditions. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, ...

7.5CVSS6.4AI score0.00697EPSS
CVE
CVE
added 2020/05/12 6:15 p.m.218 views

CVE-2020-1746

A flaw was found in the Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7.17 and 2.8.x before 2.8.11 and 2.9.x before 2.9.7 as well as Ansible Tower before and including versions 3.4.5 and 3.5.5 and 3.6.3 when the ldap_attr and ldap_entry community modules are used. The issue disclo...

5CVSS5.6AI score0.00059EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.217 views

CVE-2020-14397

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference.

7.5CVSS7.3AI score0.02426EPSS
CVE
CVE
added 2020/10/06 2:15 a.m.217 views

CVE-2020-26571

The gemsafe GPK smart card software driver in OpenSC before 0.21.0-rc1 has a stack-based buffer overflow in sc_pkcs15emu_gemsafeGPK_init.

5.5CVSS5.6AI score0.00043EPSS
CVE
CVE
added 2020/06/19 6:15 p.m.217 views

CVE-2020-8165

A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails

9.8CVSS9.1AI score0.90958EPSS
CVE
CVE
added 2020/01/08 10:15 p.m.216 views

CVE-2019-17022

When pasting a tag from the clipboard into a rich text editor, the CSS sanitizer does not escape characters. Because the resulting string is pasted directly into the text node of the element this does not result in a direct injection into the webpage; however, if a webpage subsequently copies the...

6.1CVSS6.8AI score0.02471EPSS
CVE
CVE
added 2020/02/20 6:15 a.m.216 views

CVE-2019-20479

A flaw was found in mod_auth_openidc before version 2.4.1. An open redirect issue exists in URLs with a slash and backslash at the beginning.

6.1CVSS6.1AI score0.00474EPSS
CVE
CVE
added 2020/09/25 5:15 a.m.216 views

CVE-2020-25625

hw/usb/hcd-ohci.c in QEMU 5.0.0 has an infinite loop when a TD list has a loop.

5.3CVSS5.6AI score0.0001EPSS
CVE
CVE
added 2020/03/19 6:15 p.m.216 views

CVE-2020-5267

In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView's JavaScript literal escape helpers. Views that use the j or escape_javascript methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and 5.2.4.2.

4.8CVSS5.1AI score0.00887EPSS
CVE
CVE
added 2020/01/08 10:15 p.m.215 views

CVE-2019-17024

Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 a...

8.8CVSS9.2AI score0.01777EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.215 views

CVE-2020-15673

Mozilla developers reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 81, Thunde...

8.8CVSS9.1AI score0.00869EPSS
CVE
CVE
added 2020/03/11 7:15 p.m.215 views

CVE-2020-1733

A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with "umask 7...

5CVSS5.8AI score0.00036EPSS
CVE
CVE
added 2020/11/30 7:15 a.m.215 views

CVE-2020-25624

hw/usb/hcd-ohci.c in QEMU 5.0.0 has a stack-based buffer over-read via values obtained from the host controller driver.

5CVSS5.6AI score0.00031EPSS
CVE
CVE
added 2020/04/15 2:15 p.m.215 views

CVE-2020-2875

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.14 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL C...

4.7CVSS4.1AI score0.0089EPSS
CVE
CVE
added 2020/06/25 7:15 p.m.214 views

CVE-2020-10177

Pillow before 7.1.0 has multiple out-of-bounds reads in libImaging/FliDecode.c.

5.5CVSS6.3AI score0.00282EPSS
CVE
CVE
added 2020/10/06 3:15 p.m.214 views

CVE-2020-26575

In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of offset advancement.

7.5CVSS7.3AI score0.02233EPSS
CVE
CVE
added 2020/07/15 6:15 p.m.213 views

CVE-2020-14573

Vulnerability in the Java SE product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 11.0.7 and 14.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks o...

4.3CVSS3.9AI score0.00189EPSS
CVE
CVE
added 2020/07/28 4:15 p.m.213 views

CVE-2020-15863

hw/net/xgmac.c in the XGMAC Ethernet controller in QEMU before 07-20-2020 has a buffer overflow. This occurs during packet transmission and affects the highbank and midway emulated machines. A guest user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of ...

5.3CVSS5.9AI score0.00034EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.212 views

CVE-2018-21247

An issue was discovered in LibVNCServer before 0.9.13. There is an information leak (of uninitialized memory contents) in the libvncclient/rfbproto.c ConnectToRFBRepeater function.

7.5CVSS8.1AI score0.01288EPSS
CVE
CVE
added 2020/07/17 4:15 p.m.212 views

CVE-2020-14928

evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection."

5.9CVSS5.4AI score0.03428EPSS
CVE
CVE
added 2020/03/27 1:15 p.m.212 views

CVE-2020-1770

Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.

4.3CVSS5.3AI score0.00415EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.210 views

CVE-2020-11087

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_AuthenticateMessage. This has been fixed in 2.1.0.

5.5CVSS5.5AI score0.0019EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.210 views

CVE-2020-6516

Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS5.1AI score0.02998EPSS
CVE
CVE
added 2020/09/16 1:15 p.m.209 views

CVE-2020-10781

A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user th...

5.5CVSS5.7AI score0.00102EPSS
CVE
CVE
added 2020/06/07 7:15 p.m.209 views

CVE-2020-13904

FFmpeg 2.8 and 4.2.3 has a use-after-free via a crafted EXTINF duration in an m3u8 file because parse_playlist in libavformat/hls.c frees a pointer, and later that pointer is accessed in av_probe_input_format3 in libavformat/format.c.

5.5CVSS6.9AI score0.00467EPSS
CVE
CVE
added 2020/08/12 4:15 p.m.208 views

CVE-2020-12100

In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts.

7.5CVSS7.2AI score0.06795EPSS
CVE
CVE
added 2020/02/27 11:15 p.m.208 views

CVE-2020-9428

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing.

7.5CVSS7.2AI score0.08184EPSS
CVE
CVE
added 2020/04/30 11:15 p.m.207 views

CVE-2020-11027

In affected versions of WordPress, a password reset link emailed to a user does not expire upon changing the user password. Access would be needed to the email account of the user by a malicious party for successful execution. This has been patched in version 5.4.1, along with all the previously af...

8.1CVSS6.9AI score0.36798EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.207 views

CVE-2020-11097

In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.

5.5CVSS5.1AI score0.00155EPSS
CVE
CVE
added 2020/06/04 7:15 a.m.207 views

CVE-2020-13777

GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the T...

7.4CVSS7.5AI score0.00911EPSS
CVE
CVE
added 2020/06/12 4:15 p.m.207 views

CVE-2020-4048

In affected versions of WordPress, due to an issue in wp_validate_redirect() and URL sanitization, an arbitrary external link can be crafted leading to unintended/open redirect when clicked. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release ...

5.7CVSS6.1AI score0.02649EPSS
CVE
CVE
added 2020/07/02 7:15 p.m.207 views

CVE-2020-8166

A CSRF forgery vulnerability exists in rails < 5.2.5, rails

4.3CVSS4.5AI score0.00443EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.206 views

CVE-2020-11088

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_NegotiateMessage. This has been fixed in 2.1.0.

5.5CVSS5.5AI score0.0019EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.206 views

CVE-2020-15963

Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS8.7AI score0.01511EPSS
CVE
CVE
added 2020/09/17 6:15 p.m.205 views

CVE-2019-20919

An issue was discovered in the DBI module before 1.643 for Perl. The hv_fetch() documentation requires checking for NULL and the code does that. But, shortly thereafter, it calls SvOK(profile), causing a NULL pointer dereference.

4.7CVSS5.5AI score0.00118EPSS
CVE
CVE
added 2020/05/29 7:15 p.m.205 views

CVE-2020-11038

In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an integer overflow in size calculation. With later messages, the server ...

6.9CVSS6.8AI score0.00184EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.205 views

CVE-2020-15677

By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from. This vulnerability affects Firefo...

6.1CVSS6.4AI score0.00527EPSS
CVE
CVE
added 2020/07/02 7:15 p.m.205 views

CVE-2020-8161

A directory traversal vulnerability exists in rack

8.6CVSS7.9AI score0.00368EPSS
CVE
CVE
added 2020/12/15 4:15 p.m.204 views

CVE-2020-0499

In FLAC__bitreader_read_rice_signed_block of bitreader.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Andr...

4.3CVSS4.6AI score0.0177EPSS
CVE
CVE
added 2020/03/24 4:15 p.m.204 views

CVE-2020-10938

GraphicsMagick before 1.3.35 has an integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c.

9.8CVSS9.5AI score0.01678EPSS
CVE
CVE
added 2020/05/19 10:15 p.m.204 views

CVE-2020-13164

In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash. This was addressed in epan/dissectors/packet-nfs.c by preventing excessive recursion, such as for a cycle in the directory graph on a filesystem.

7.5CVSS7.2AI score0.01829EPSS
CVE
CVE
added 2020/07/21 10:15 p.m.204 views

CVE-2020-15890

LuaJit through 2.1.0-beta3 has an out-of-bounds read because __gc handler frame traversal is mishandled.

7.5CVSS7.3AI score0.00752EPSS
CVE
CVE
added 2020/12/03 5:15 p.m.204 views

CVE-2020-27762

A flaw was found in ImageMagick in coders/hdr.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char. This would most likely lead to an impact to application availability, but could po...

5.5CVSS5.6AI score0.00079EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.203 views

CVE-2020-15678

When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox &lt...

8.8CVSS8.1AI score0.00869EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.202 views

CVE-2020-15972

Use after free in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.2AI score0.03497EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.201 views

CVE-2020-11085

In FreeRDP before 2.1.0, there is an out-of-bounds read in cliprdr_read_format_list. Clipboard format data read (by client or server) might read data out-of-bounds. This has been fixed in 2.1.0.

5CVSS5.5AI score0.00119EPSS
CVE
CVE
added 2020/07/14 2:15 p.m.201 views

CVE-2020-13753

The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl. CLONE_NEWUSER could potentially be used to confuse xdg-desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute comman...

10CVSS8.1AI score0.09066EPSS
CVE
CVE
added 2020/06/26 1:15 a.m.201 views

CVE-2020-15306

An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in IlmImf/ImfMisc.cpp.

5.5CVSS5.8AI score0.0015EPSS
Total number of security vulnerabilities1055