Lucene search

K

1190 matches found

CVE
CVE
added 2019/02/08 11:29 a.m.219 views

CVE-2019-7637

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c.

8.8CVSS8.9AI score0.03612EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.218 views

CVE-2019-10894

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the GSS-API dissector could crash. This was addressed in epan/dissectors/packet-gssapi.c by ensuring that a valid dissector is called.

7.5CVSS7.2AI score0.08788EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.218 views

CVE-2019-10899

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the SRVLOC dissector could crash. This was addressed in epan/dissectors/packet-srvloc.c by preventing a heap-based buffer under-read.

7.5CVSS7.3AI score0.08788EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.218 views

CVE-2019-13728

Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.5AI score0.03148EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.218 views

CVE-2019-13744

Insufficient policy enforcement in cookies in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.02568EPSS
CVE
CVE
added 2019/04/08 7:29 p.m.218 views

CVE-2019-1787

A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of prope...

7.5CVSS6.4AI score0.0257EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.218 views

CVE-2019-5765

An exposed debugging endpoint in the browser in Google Chrome on Android prior to 72.0.3626.81 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted Intent.

5.5CVSS5.4AI score0.00131EPSS
CVE
CVE
added 2019/04/17 2:29 p.m.218 views

CVE-2019-9498

The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaini...

8.1CVSS7.9AI score0.01603EPSS
CVE
CVE
added 2019/09/03 5:15 a.m.217 views

CVE-2015-9382

FreeType before 2.6.1 has a buffer over-read in skip_comment in psaux/psobjs.c because ps_parser_skip_PS_token is mishandled in an FT_New_Memory_Face operation.

6.5CVSS6.6AI score0.00798EPSS
CVE
CVE
added 2019/08/15 5:15 p.m.217 views

CVE-2019-12854

Due to incorrect string termination, Squid cachemgr.cgi 4.0 through 4.7 may access unallocated memory. On systems with memory access protections, this can cause the CGI process to terminate unexpectedly, resulting in a denial of service for all clients using it.

7.5CVSS8.1AI score0.44493EPSS
CVE
CVE
added 2019/09/23 12:15 p.m.217 views

CVE-2019-16711

ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in coders/ps2.c.

6.5CVSS7.5AI score0.00144EPSS
CVE
CVE
added 2019/10/14 2:15 a.m.217 views

CVE-2019-17545

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

9.8CVSS9.3AI score0.01651EPSS
CVE
CVE
added 2019/06/27 5:15 p.m.217 views

CVE-2019-5806

Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01514EPSS
CVE
CVE
added 2019/01/22 3:29 p.m.217 views

CVE-2019-6339

In Drupal Core versions 7.x prior to 7.62, 8.6.x prior to 8.6.6 and 8.5.x prior to 8.5.9; A remote code execution vulnerability exists in PHP's built-in phar stream wrapper when performing file operations on an untrusted phar:// URI. Some Drupal code (core, contrib, and custom) may be performing fi...

9.8CVSS9.6AI score0.80963EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.216 views

CVE-2019-10903

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DCERPC SPOOLSS dissector could crash. This was addressed in epan/dissectors/packet-dcerpc-spoolss.c by adding a boundary check.

7.5CVSS7.2AI score0.08788EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.216 views

CVE-2019-13727

Insufficient policy enforcement in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS7.7AI score0.01281EPSS
CVE
CVE
added 2019/11/15 4:15 a.m.216 views

CVE-2019-18928

Cyrus IMAP 2.5.x before 2.5.14 and 3.x before 3.0.12 allows privilege escalation because an HTTP request may be interpreted in the authentication context of an unrelated previous request that arrived over the same connection.

9.8CVSS9.6AI score0.005EPSS
CVE
CVE
added 2019/02/07 7:29 a.m.216 views

CVE-2019-7574

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c.

8.8CVSS8.8AI score0.03783EPSS
CVE
CVE
added 2019/02/07 7:29 a.m.216 views

CVE-2019-7578

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c.

8.1CVSS8.4AI score0.03732EPSS
CVE
CVE
added 2019/02/28 4:29 a.m.215 views

CVE-2019-9209

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and related dissectors could crash. This was addressed in epan/dissectors/packet-ber.c by preventing a buffer overflow associated with excessive digits in time values.

5.5CVSS5.7AI score0.00483EPSS
CVE
CVE
added 2019/11/01 12:15 p.m.214 views

CVE-2013-2600

MiniUPnPd has information disclosure use of snprintf()

7.5CVSS7.2AI score0.00493EPSS
CVE
CVE
added 2019/01/03 1:29 p.m.214 views

CVE-2018-20662

In Poppler 0.72.0, PDFDoc::setup in PDFDoc.cc allows attackers to cause a denial-of-service (application crash caused by Object.h SIGABRT, because of a wrong return value from PDFDoc::setup) by crafting a PDF file in which an xref data structure is mishandled during extractPDFSubtype processing.

6.5CVSS6.7AI score0.00468EPSS
CVE
CVE
added 2019/01/28 9:29 p.m.214 views

CVE-2019-3462

Incorrect sanitation of the 302 redirect field in HTTP transport method of apt versions 1.4.8 and earlier can lead to content injection by a MITM attacker, potentially leading to remote code execution on the target machine.

9.3CVSS7.1AI score0.09911EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.214 views

CVE-2019-5774

Omission of the .desktop filetype from the Safe Browsing checklist in SafeBrowsing in Google Chrome on Linux prior to 72.0.3626.81 allowed an attacker who convinced a user to download a .desktop file to execute arbitrary code via a downloaded .desktop file.

8.8CVSS6.9AI score0.00917EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.214 views

CVE-2019-5781

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS5.6AI score0.00852EPSS
CVE
CVE
added 2019/02/28 4:29 a.m.214 views

CVE-2019-9208

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the TCAP dissector could crash. This was addressed in epan/dissectors/asn1/tcap/tcap.cnf by avoiding NULL pointer dereferences.

7.5CVSS6AI score0.04385EPSS
CVE
CVE
added 2019/02/28 6:29 p.m.213 views

CVE-2018-18498

A potential vulnerability leading to an integer overflow can occur during buffer size calculations for images when a raw value is used instead of the checked value. This leads to a possible out-of-bounds write. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox

9.8CVSS7.4AI score0.02443EPSS
CVE
CVE
added 2019/03/21 4:0 p.m.213 views

CVE-2018-20340

Yubico libu2f-host 1.1.6 contains unchecked buffers in devs.c, which could enable a malicious token to exploit a buffer overflow. An attacker could use this to attempt to execute malicious code using a crafted USB device masquerading as a security token on a computer where the affected library is c...

6.8CVSS6.8AI score0.00132EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.213 views

CVE-2019-13758

Insufficient policy enforcement in navigation in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS4.8AI score0.01003EPSS
CVE
CVE
added 2019/01/26 5:29 p.m.213 views

CVE-2019-6799

An issue was discovered in phpMyAdmin before 4.8.5. When the AllowArbitraryServer configuration setting is set to true, with the use of a rogue MySQL server, an attacker can read any file on the server that the web server's user can access. This is related to the mysql.allow_local_infile PHP config...

5.9CVSS6.2AI score0.70652EPSS
CVE
CVE
added 2019/02/28 6:29 p.m.212 views

CVE-2018-12405

Mozilla developers and community members reported memory safety bugs present in Firefox 63 and Firefox ESR 60.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thu...

9.8CVSS8.3AI score0.03282EPSS
CVE
CVE
added 2019/01/02 6:29 p.m.212 views

CVE-2018-19478

In Artifex Ghostscript before 9.26, a carefully crafted PDF file can trigger an extremely long running computation when parsing the file.

5.5CVSS6.1AI score0.00543EPSS
CVE
CVE
added 2019/06/26 6:15 p.m.212 views

CVE-2019-12976

ImageMagick 7.0.8-34 has a memory leak in the ReadPCLImage function in coders/pcl.c.

5.5CVSS6.5AI score0.00091EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.212 views

CVE-2019-13735

Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.6AI score0.06077EPSS
CVE
CVE
added 2019/02/07 7:29 a.m.212 views

CVE-2019-7573

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (inside the wNumCoef loop).

8.8CVSS8.7AI score0.03783EPSS
CVE
CVE
added 2019/12/20 3:15 p.m.211 views

CVE-2012-6094

cups (Common Unix Printing System) 'Listen localhost:631' option not honored correctly which could provide unauthorized access to the system

9.8CVSS9.2AI score0.00685EPSS
CVE
CVE
added 2019/10/17 1:15 p.m.210 views

CVE-2019-17674

WordPress before 5.2.4 is vulnerable to stored XSS (cross-site scripting) via the Customizer.

5.4CVSS6.8AI score0.02977EPSS
CVE
CVE
added 2019/03/28 2:29 p.m.210 views

CVE-2019-7524

In Dovecot before 2.2.36.3 and 2.3.x before 2.3.5.1, a local attacker can cause a buffer overflow in the indexer-worker process, which can be used to elevate to root. This occurs because of missing checks in the fts and pop3-uidl components.

8.8CVSS6.2AI score0.00029EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.209 views

CVE-2018-14470

The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2().

7.5CVSS8.6AI score0.0223EPSS
CVE
CVE
added 2019/02/09 4:29 p.m.209 views

CVE-2019-7663

An Invalid Address dereference was discovered in TIFFWriteDirectoryTagTransferfunction in libtiff/tif_dirwrite.c in LibTIFF 4.0.10, affecting the cpSeparateBufToContigBuf function in tiffcp.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted tiff file. T...

6.5CVSS7.1AI score0.1164EPSS
CVE
CVE
added 2019/02/28 6:29 p.m.208 views

CVE-2018-18494

A same-origin policy violation allowing the theft of cross-origin URL entries when using the Javascript location property to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft. This vulnerability affects Thunderb...

6.5CVSS7AI score0.01337EPSS
CVE
CVE
added 2019/02/18 5:29 p.m.208 views

CVE-2019-8907

do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or possibly have unspecified other impact.

8.8CVSS5.7AI score0.00702EPSS
CVE
CVE
added 2019/01/15 9:29 p.m.207 views

CVE-2018-14662

It was found Ceph versions before 13.2.4 that authenticated ceph users with read only permissions could steal dm-crypt encryption keys used in ceph disk encryption.

5.7CVSS5.7AI score0.00118EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.207 views

CVE-2019-10896

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash. This was addressed in epan/dissectors/packet-dof.c by properly handling generated IID and OID bytes.

7.5CVSS7.2AI score0.08227EPSS
CVE
CVE
added 2019/07/31 11:15 p.m.206 views

CVE-2019-10181

It was found that in icedtea-web up to and including 1.7.2 and 1.8.2 executable code could be injected in a JAR file without compromising the signature verification. An attacker could use this flaw to inject code in a trusted JAR. The code would be executed inside the sandbox.

8.1CVSS7.9AI score0.00334EPSS
CVE
CVE
added 2019/05/15 11:29 p.m.206 views

CVE-2019-12111

A Denial Of Service vulnerability in MiniUPnP MiniUPnPd through 2.1 exists due to a NULL pointer dereference in copyIPv6IfDifferent in pcpserver.c.

7.5CVSS7.1AI score0.0103EPSS
CVE
CVE
added 2019/04/22 4:29 p.m.206 views

CVE-2019-3901

A race condition in perf_event_open() allows local attackers to leak sensitive data from setuid programs. As no relevant locks (in particular the cred_guard_mutex) are held during the ptrace_may_access() call, it is possible for the specified target task to perform an execve() syscall with setuid e...

5.6CVSS5.4AI score0.00072EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.206 views

CVE-2019-5757

An incorrect object type assumption in SVG in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8CVSS6.1AI score0.01655EPSS
CVE
CVE
added 2019/02/18 5:29 p.m.206 views

CVE-2019-8905

do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CVE-2018-10360.

4.4CVSS5.9AI score0.0069EPSS
CVE
CVE
added 2019/07/17 12:15 p.m.206 views

CVE-2019-9849

LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. This mode is not the default mode, but can be enabled by users who want to disable LibreOffice's ability to include remote resources within a document. A flaw existed w...

4.3CVSS6.4AI score0.046EPSS
Total number of security vulnerabilities1190