Lucene search

K
DebianDebian Linux

9126 matches found

CVE
CVE
added 2021/05/26 9:15 p.m.100 views

CVE-2020-22028

Buffer Overflow vulnerability exists in FFmpeg 4.2 in filter_vertically_8 at libavfilter/vf_avgblur.c, which could cause a remote Denial of Service.

6.5CVSS7.4AI score0.0141EPSS
CVE
CVE
added 2021/02/10 7:15 a.m.100 views

CVE-2020-36244

The daemon in GENIVI diagnostic log and trace (DLT), is vulnerable to a heap-based buffer overflow that could allow an attacker to remotely execute arbitrary code on the DLT-Daemon (versions prior to 2.18.6).

9.8CVSS9.7AI score0.01333EPSS
CVE
CVE
added 2022/03/04 6:15 p.m.100 views

CVE-2021-20302

A flaw was found in OpenEXR's TiledInputFile functionality. This flaw allows an attacker who can submit a crafted single-part non-image to be processed by OpenEXR, to trigger a floating-point exception error. The highest threat from this vulnerability is to system availability.

7.1CVSS5.8AI score0.00154EPSS
CVE
CVE
added 2021/06/10 4:15 p.m.100 views

CVE-2021-27347

Use after free in lzma_decompress_buf function in stream.c in Irzip 0.631 allows attackers to cause Denial of Service (DoS) via a crafted compressed file.

5.5CVSS5.7AI score0.00086EPSS
CVE
CVE
added 2021/05/20 8:15 p.m.100 views

CVE-2021-33477

rxvt-unicode 9.22, rxvt 2.7.10, mrxvt 0.5.4, and Eterm 0.9.7 allow (potentially remote) code execution because of improper handling of certain escape sequences (ESC G Q). A response is terminated by a newline.

8.8CVSS8.7AI score0.00224EPSS
CVE
CVE
added 2021/07/02 1:15 p.m.100 views

CVE-2021-35197

In MediaWiki before 1.31.15, 1.32.x through 1.35.x before 1.35.3, and 1.36.x before 1.36.1, bots have certain unintended API access. When a bot account has a "sitewide block" applied, it is able to still "purge" pages through the MediaWiki Action API (which a "sitewide block" should have prevented)...

7.5CVSS7.3AI score0.01004EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.100 views

CVE-2021-38011

Use after free in storage foundation in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00892EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.100 views

CVE-2021-38020

Insufficient policy enforcement in contacts picker in Google Chrome on Android prior to 96.0.4664.45 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS4.7AI score0.00526EPSS
CVE
CVE
added 2022/01/25 3:15 p.m.100 views

CVE-2021-3850

Authentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21.

9.1CVSS9.2AI score0.00347EPSS
CVE
CVE
added 2021/11/19 5:15 p.m.100 views

CVE-2021-39923

Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.01569EPSS
CVE
CVE
added 2021/12/27 6:15 p.m.100 views

CVE-2021-43845

PJSIP is a free and open source multimedia communication library. In version 2.11.1 and prior, if incoming RTCP XR message contain block, the data field is not checked against the received packet size, potentially resulting in an out-of-bound read access. This affects all users that use PJMEDIA and...

9.1CVSS8.8AI score0.00142EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.100 views

CVE-2022-43242

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_luma in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00134EPSS
CVE
CVE
added 2023/05/30 11:15 p.m.100 views

CVE-2023-2952

XRA dissector infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file

6.5CVSS6.5AI score0.00009EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.100 views

CVE-2023-6867

The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability...

6.1CVSS6.3AI score0.00749EPSS
CVE
CVE
added 2008/01/09 9:46 p.m.99 views

CVE-2007-4772

The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted regular expression.

4CVSS8.2AI score0.0108EPSS
CVE
CVE
added 2008/05/07 9:20 p.m.99 views

CVE-2008-2108

The GENERATE_SEED macro in PHP 4.x before 4.4.8 and 5.x before 5.2.5, when running on 64-bit systems, performs a multiplication that generates a portion of zero bits during conversion due to insufficient precision, which produces 24 bits of entropy and simplifies brute force attacks against protect...

9.8CVSS9.4AI score0.05915EPSS
CVE
CVE
added 2010/12/30 7:0 p.m.99 views

CVE-2010-3849

The econet_sendmsg function in net/econet/af_econet.c in the Linux kernel before 2.6.36.2, when an econet address is configured, allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a sendmsg call that specifies a NULL value for the remote address field.

4.7CVSS5.7AI score0.00181EPSS
CVE
CVE
added 2014/03/19 10:55 a.m.99 views

CVE-2014-1511

Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allow remote attackers to bypass the popup blocker via unspecified vectors.

9.8CVSS9AI score0.75961EPSS
CVE
CVE
added 2014/03/16 2:6 p.m.99 views

CVE-2014-1705

Google V8, as used in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

7.5CVSS7AI score0.02366EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.99 views

CVE-2014-9669

Multiple integer overflows in sfnt/ttcmap.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (out-of-bounds read or memory corruption) or possibly have unspecified other impact via a crafted cmap SFNT table.

6.8CVSS7.8AI score0.01778EPSS
CVE
CVE
added 2015/11/09 3:59 a.m.99 views

CVE-2015-2697

The build_principal_va function in lib/krb5/krb/bld_princ.c in MIT Kerberos 5 (aka krb5) before 1.14 allows remote authenticated users to cause a denial of service (out-of-bounds read and KDC crash) via an initial '\0' character in a long realm field within a TGS request.

4CVSS6.9AI score0.05447EPSS
CVE
CVE
added 2015/07/14 5:59 p.m.99 views

CVE-2015-5144

Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 uses an incorrect regular expression, which allows remote attackers to inject arbitrary headers and conduct HTTP response splitting attacks via a newline character in an (1) email message to the EmailValidator, a ...

4.3CVSS6.5AI score0.01493EPSS
CVE
CVE
added 2017/10/22 6:29 p.m.99 views

CVE-2015-5177

Double free vulnerability in the SLPDKnownDAAdd function in slpd/slpd_knownda.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service (crash) via a crafted package.

7.5CVSS7AI score0.01255EPSS
CVE
CVE
added 2015/12/15 9:59 p.m.99 views

CVE-2015-8241

The xmlNextChar function in libxml2 2.9.2 does not properly check the state, which allows context-dependent attackers to cause a denial of service (heap-based buffer over-read and application crash) or obtain sensitive information via crafted XML data.

6.4CVSS7AI score0.01475EPSS
CVE
CVE
added 2015/12/17 7:59 p.m.99 views

CVE-2015-8327

Incomplete blacklist vulnerability in util.c in foomatic-rip in cups-filters 1.0.42 before 1.2.0 and in foomatic-filters in Foomatic 4.0.x allows remote attackers to execute arbitrary commands via ` (backtick) characters in a print job.

7.5CVSS7.5AI score0.1692EPSS
CVE
CVE
added 2017/04/13 5:59 p.m.99 views

CVE-2015-8567

Memory leak in net/vmxnet3.c in QEMU allows remote attackers to cause a denial of service (memory consumption).

7.7CVSS7.7AI score0.03411EPSS
CVE
CVE
added 2016/04/21 10:59 a.m.99 views

CVE-2016-0655

Unspecified vulnerability in Oracle MySQL 5.6.29 and earlier and 5.7.11 and earlier and MariaDB 10.0.x before 10.0.25 and 10.1.x before 10.1.14 allows local users to affect availability via vectors related to InnoDB.

4.7CVSS4AI score0.00271EPSS
CVE
CVE
added 2017/02/15 7:59 p.m.99 views

CVE-2016-9560

Stack-based buffer overflow in the jpc_tsfb_getbands2 function in jpc_tsfb.c in JasPer before 1.900.30 allows remote attackers to have unspecified impact via a crafted image.

7.8CVSS7.9AI score0.00401EPSS
CVE
CVE
added 2017/07/08 12:29 p.m.99 views

CVE-2017-11107

phpLDAPadmin through 1.2.3 has XSS in htdocs/entry_chooser.php via the form, element, rdn, or container parameter.

6.1CVSS5.8AI score0.00765EPSS
Web
CVE
CVE
added 2017/07/31 1:29 p.m.99 views

CVE-2017-11332

The startread function in wav.c in Sound eXchange (SoX) 14.4.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted wav file.

5.5CVSS5.3AI score0.03304EPSS
CVE
CVE
added 2018/01/26 8:29 p.m.99 views

CVE-2017-12378

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms of .tar (Tape Archive) files...

7.1CVSS7AI score0.02947EPSS
CVE
CVE
added 2017/11/20 8:29 p.m.99 views

CVE-2017-12608

A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

7.8CVSS7.8AI score0.00861EPSS
CVE
CVE
added 2017/08/23 2:29 p.m.99 views

CVE-2017-12904

Improper Neutralization of Special Elements used in an OS Command in bookmarking function of Newsbeuter versions 0.7 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item that includes shell code in its title and/or URL.

9.3CVSS8.8AI score0.03571EPSS
CVE
CVE
added 2017/08/30 9:29 a.m.99 views

CVE-2017-13768

Null Pointer Dereference in the IdentifyImage function in MagickCore/identify.c in ImageMagick through 7.0.6-10 allows an attacker to perform denial of service by sending a crafted image file.

6.5CVSS6.1AI score0.00874EPSS
CVE
CVE
added 2017/08/30 9:29 a.m.99 views

CVE-2017-13777

GraphicsMagick 1.3.26 has a denial of service issue in ReadXBMImage() in a coders/xbm.c "Read hex image data" version==10 case that results in the reader not returning; it would cause large amounts of CPU and memory consumption although the crafted file itself does not request it.

7.1CVSS7AI score0.01071EPSS
CVE
CVE
added 2018/03/14 2:29 a.m.99 views

CVE-2017-18229

An issue was discovered in GraphicsMagick 1.3.26. An allocation failure vulnerability was found in the function ReadTIFFImage in coders/tiff.c, which allows attackers to cause a denial of service via a crafted file, because file size is not properly used to restrict scanline, strip, and tile alloca...

6.5CVSS6.7AI score0.00635EPSS
CVE
CVE
added 2018/04/24 2:29 p.m.99 views

CVE-2017-7651

In Eclipse Mosquitto 1.4.14, a user can shutdown the Mosquitto server simply by filling the RAM memory with a lot of connections with large payload. This can be done without authentications if occur in connection phase of MQTT protocol.

7.5CVSS7.2AI score0.19291EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.99 views

CVE-2017-7752

A use-after-free vulnerability during specific user interactions with the input method editor (IME) in some languages due to how events are handled. This results in a potentially exploitable crash but would require specific user interaction to trigger. This vulnerability affects Firefox < 54, Fi...

8.8CVSS8AI score0.01024EPSS
CVE
CVE
added 2018/06/20 6:29 p.m.99 views

CVE-2018-10841

glusterfs is vulnerable to privilege escalation on gluster server nodes. An authenticated gluster client via TLS could use gluster cli with --remote-host command to add it self to trusted storage pool and perform privileged gluster operations like adding other machines to trusted storage pool, star...

8.8CVSS8.6AI score0.00312EPSS
CVE
CVE
added 2018/09/05 1:29 p.m.99 views

CVE-2018-16513

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other impact.

7.8CVSS8AI score0.00297EPSS
CVE
CVE
added 2018/09/19 4:29 p.m.99 views

CVE-2018-17206

An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6. The decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding.

4.9CVSS5.3AI score0.02077EPSS
CVE
CVE
added 2018/12/04 5:29 p.m.99 views

CVE-2018-6087

A use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.5AI score0.01789EPSS
CVE
CVE
added 2018/04/04 7:29 a.m.99 views

CVE-2018-9259

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the MP4 dissector could crash. This was addressed in epan/dissectors/file-mp4.c by restricting the box recursion depth.

7.5CVSS7.2AI score0.00505EPSS
CVE
CVE
added 2020/06/18 6:15 p.m.99 views

CVE-2019-13033

In CISOfy Lynis 2.x through 2.7.5, the license key can be obtained by looking at the process list when a data upload is being performed. This license can be used to upload data to a central Lynis server. Although no data can be extracted by knowing the license key, it may be possible to upload the ...

3.3CVSS3.9AI score0.00072EPSS
CVE
CVE
added 2019/09/11 2:15 p.m.99 views

CVE-2019-16218

WordPress before 5.2.3 allows XSS in stored comments.

6.1CVSS5.9AI score0.01125EPSS
CVE
CVE
added 2019/11/22 5:15 p.m.99 views

CVE-2019-18976

An issue was discovered in res_pjsip_t38.c in Sangoma Asterisk through 13.x and Certified Asterisk through 13.21-x. If it receives a re-invite initiating T.38 faxing and has a port of 0 and no c line in the SDP, a NULL pointer dereference and crash will occur. This is different from CVE-2019-18940.

7.5CVSS7.4AI score
CVE
CVE
added 2019/02/17 2:29 a.m.99 views

CVE-2019-8383

An issue was discovered in AdvanceCOMP through 2.1. An invalid memory address occurs in the function adv_png_unfilter_8 in lib/png.c. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other...

7.8CVSS7.7AI score0.00179EPSS
CVE
CVE
added 2021/09/16 10:15 p.m.99 views

CVE-2020-21596

libde265 v1.0.4 contains a global buffer overflow in the decode_CABAC_bit function, which can be exploited via a crafted a file.

6.5CVSS7.2AI score0.00174EPSS
CVE
CVE
added 2022/09/02 11:15 p.m.99 views

CVE-2020-29260

libvncclient v0.9.13 was discovered to contain a memory leak via the function rfbClientCleanup().

7.5CVSS7.2AI score0.0011EPSS
CVE
CVE
added 2020/03/04 9:15 p.m.99 views

CVE-2020-8659

CNCF Envoy through 1.13.0 may consume excessive amounts of memory when proxying HTTP/1.1 requests or responses with many small (i.e. 1 byte) chunks.

7.5CVSS7.4AI score0.01026EPSS
Total number of security vulnerabilities9126