Lucene search

K

1055 matches found

CVE
CVE
added 2020/11/26 2:15 a.m.207 views

CVE-2020-25652

A flaw was found in the spice-vdagentd daemon, where it did not properly handle client connections that can be established via the UNIX domain socket in /run/spice-vdagentd/spice-vdagent-sock. Any unprivileged local guest user could use this flaw to prevent legitimate agents from connecting to the ...

5.5CVSS5.5AI score0.0021EPSS
CVE
CVE
added 2020/09/08 10:15 a.m.207 views

CVE-2020-3702

u'Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity,...

6.5CVSS6.9AI score0.00261EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.206 views

CVE-2020-11043

In FreeRDP less than or equal to 2.0.0, there is an out-of-bounds read in rfx_process_message_tileset. Invalid data fed to RFX decoder results in garbage on screen (as colors). This has been patched in 2.1.0.

5CVSS5.4AI score0.00134EPSS
CVE
CVE
added 2020/05/19 10:15 p.m.206 views

CVE-2020-13164

In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash. This was addressed in epan/dissectors/packet-nfs.c by preventing excessive recursion, such as for a cycle in the directory graph on a filesystem.

7.5CVSS7.2AI score0.01829EPSS
CVE
CVE
added 2020/06/09 3:15 a.m.206 views

CVE-2020-13965

An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. There is XSS via a malicious XML attachment because text/xml is among the allowed types for a preview.

6.3CVSS7AI score0.85203EPSS
In wildWeb
CVE
CVE
added 2020/06/19 5:15 p.m.206 views

CVE-2020-8164

A deserialization of untrusted data vulnerability exists in rails < 5.2.4.3, rails

7.5CVSS8AI score0.07752EPSS
CVE
CVE
added 2020/03/24 4:15 p.m.205 views

CVE-2020-10938

GraphicsMagick before 1.3.35 has an integer overflow and resultant heap-based buffer overflow in HuffmanDecodeImage in magick/compress.c.

9.8CVSS9.5AI score0.01678EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.205 views

CVE-2020-11085

In FreeRDP before 2.1.0, there is an out-of-bounds read in cliprdr_read_format_list. Clipboard format data read (by client or server) might read data out-of-bounds. This has been fixed in 2.1.0.

5CVSS5.5AI score0.00119EPSS
CVE
CVE
added 2020/06/26 1:15 a.m.205 views

CVE-2020-15306

An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in IlmImf/ImfMisc.cpp.

5.5CVSS5.8AI score0.00133EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.205 views

CVE-2020-15972

Use after free in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.2AI score0.03497EPSS
CVE
CVE
added 2020/09/30 8:15 p.m.205 views

CVE-2020-25626

A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious [removed] tags...

6.1CVSS5.8AI score0.00842EPSS
CVE
CVE
added 2020/11/25 3:15 p.m.205 views

CVE-2020-25650

A flaw was found in the way the spice-vdagentd daemon handled file transfers from the host system to the virtual machine. Any unprivileged local guest user with access to the UNIX domain socket path /run/spice-vdagentd/spice-vdagent-sock could use this flaw to perform a memory denial of service for...

5.5CVSS5.6AI score0.00153EPSS
CVE
CVE
added 2020/06/26 1:15 a.m.204 views

CVE-2020-15305

An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in IlmImf/ImfDeepScanLineInputFile.cpp.

5.5CVSS5.5AI score0.00115EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.204 views

CVE-2020-4033

In FreeRDP before version 2.1.2, there is an out of bounds read in RLEDECOMPRESS. All FreeRDP based clients with sessions with color depth

6.5CVSS5AI score0.00196EPSS
CVE
CVE
added 2020/01/23 10:15 p.m.203 views

CVE-2019-17570

An untrusted deserialization was found in the org.apache.xmlrpc.parser.XmlRpcResponseParser:addResult method of Apache XML-RPC (aka ws-xmlrpc) library. A malicious XML-RPC server could target a XML-RPC client causing it to execute arbitrary code. Apache XML-RPC is no longer maintained and this issu...

9.8CVSS9.5AI score0.64972EPSS
CVE
CVE
added 2020/05/29 8:15 p.m.203 views

CVE-2020-11040

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound data read from memory in clear_decompress_subcode_rlex, visualized on screen as color. This has been patched in 2.1.0.

4CVSS5.4AI score0.00117EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.203 views

CVE-2020-11096

In FreeRDP before version 2.1.2, there is a global OOB read in update_read_cache_bitmap_v3_order. As a workaround, one can disable bitmap cache with -bitmap-cache (default). This is fixed in version 2.1.2.

6.5CVSS5AI score0.00266EPSS
CVE
CVE
added 2020/11/20 4:15 p.m.203 views

CVE-2020-19667

Stack-based buffer overflow and unconditional jump in ReadXPMImage in coders/xpm.c in ImageMagick 7.0.10-7.

7.8CVSS7.6AI score0.00064EPSS
CVE
CVE
added 2020/03/18 7:15 p.m.202 views

CVE-2019-12921

In GraphicsMagick before 1.3.32, the text filename component allows remote attackers to read arbitrary files via a crafted image because of TranslateTextEx for SVG.

6.5CVSS7.5AI score0.06531EPSS
CVE
CVE
added 2020/05/19 2:15 p.m.202 views

CVE-2020-12244

An issue has been found in PowerDNS Recursor 4.1.0 through 4.3.0 where records in the answer section of a NXDOMAIN response lacking an SOA were not properly validated in SyncRes::processAnswer, allowing an attacker to bypass DNSSEC validation.

7.5CVSS7.4AI score0.00094EPSS
CVE
CVE
added 2020/01/10 3:15 p.m.202 views

CVE-2020-1766

Due to improper handling of uploaded images it is possible in very unlikely and rare conditions to force the agents browser to execute malicious javascript from a special crafted SVG file rendered as inline jpg file. This issue affects: ((OTRS)) Community Edition 5.0.x version 5.0.39 and prior vers...

6.1CVSS5.6AI score0.00654EPSS
CVE
CVE
added 2020/11/26 2:15 a.m.202 views

CVE-2020-25651

A flaw was found in the SPICE file transfer protocol. File data from the host system can end up in full or in parts in the client connection of an illegitimate local user in the VM system. Active file transfers from other users could also be interrupted, resulting in a denial of service. The highes...

6.4CVSS6AI score0.00115EPSS
CVE
CVE
added 2020/12/11 7:15 p.m.202 views

CVE-2020-26421

Crash in USB HID protocol dissector and possibly other dissectors in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file.

5.3CVSS5.5AI score0.00216EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.202 views

CVE-2020-6554

Use after free in extensions in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension.

8.6CVSS8.6AI score0.00316EPSS
CVE
CVE
added 2020/01/06 8:15 p.m.201 views

CVE-2019-18179

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker doesn'...

4.3CVSS5.5AI score0.00455EPSS
CVE
CVE
added 2020/06/04 4:15 p.m.201 views

CVE-2020-13765

rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation.

6.8CVSS5.7AI score0.00706EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.201 views

CVE-2020-14401

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/scale.c has a pixel_value integer overflow.

6.5CVSS6.6AI score0.01613EPSS
CVE
CVE
added 2020/09/11 4:15 p.m.201 views

CVE-2020-15169

In Action View before versions 5.2.4.4 and 6.0.3.3 there is a potential Cross-Site Scripting (XSS) vulnerability in Action View's translation helpers. Views that allow the user to control the default (not found) value of the t and translate helpers could be susceptible to XSS attacks. When an HTML-...

6.1CVSS5.7AI score0.0115EPSS
CVE
CVE
added 2020/12/11 7:15 p.m.201 views

CVE-2020-26418

Memory leak in Kafka protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file.

5.3CVSS5.4AI score0.0034EPSS
CVE
CVE
added 2020/03/12 1:15 p.m.200 views

CVE-2020-10108

In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined request.

9.8CVSS9.1AI score0.05476EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.200 views

CVE-2020-11095

In FreeRDP before version 2.1.2, an out of bound reads occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.

5.5CVSS5.1AI score0.00211EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.200 views

CVE-2020-15962

Insufficient policy validation in serial in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS8.3AI score0.03365EPSS
CVE
CVE
added 2020/03/16 4:15 p.m.200 views

CVE-2020-1735

A flaw was found in the Ansible Engine when the fetch module is used. An attacker could intercept the module, inject a new path, and then choose a new destination path on the controller node. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.

4.6CVSS5.2AI score0.00143EPSS
CVE
CVE
added 2020/08/11 9:15 p.m.200 views

CVE-2020-17489

An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4. When logging out of an account, the password box from the login dialog reappears with the password still visible. If the user had decided to have the password shown in cleartext at login time, it is then visible ...

4.3CVSS4.4AI score0.00154EPSS
CVE
CVE
added 2020/01/10 3:15 p.m.200 views

CVE-2020-1765

An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound. This issue affects: ((OTRS)) Community Edition 5.0.x version 5.0.39 and prior versions; 6.0.x version 6.0.24 and...

5.3CVSS5.7AI score0.00732EPSS
CVE
CVE
added 2020/11/24 8:15 p.m.200 views

CVE-2020-25654

An ACL bypass flaw was found in pacemaker. An attacker having a local account on the cluster and in the haclient group could use IPC communication with various daemons directly to perform certain tasks that they would be prevented by ACLs from doing if they went through the configuration.

9CVSS6.6AI score0.00078EPSS
CVE
CVE
added 2020/11/02 9:15 p.m.200 views

CVE-2020-28036

wp-includes/class-wp-xmlrpc-server.php in WordPress before 5.5.2 allows attackers to gain privileges by using XML-RPC to comment on a post.

9.8CVSS9.3AI score0.04829EPSS
Web
CVE
CVE
added 2020/06/22 10:15 p.m.200 views

CVE-2020-4030

In FreeRDP before version 2.1.2, there is an out of bounds read in TrioParse. Logging might bypass string length checks due to an integer overflow. This is fixed in version 2.1.2.

6.5CVSS5.1AI score0.00035EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.200 views

CVE-2020-6545

Use after free in audio in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01036EPSS
CVE
CVE
added 2020/04/27 3:15 p.m.199 views

CVE-2020-11810

An issue was discovered in OpenVPN 2.4.x before 2.4.9. An attacker can inject a data channel v2 (P_DATA_V2) packet using a victim's peer-id. Normally such packets are dropped, but if this packet arrives before the data channel crypto parameters have been initialized, the victim's connection will be...

4.3CVSS4.1AI score0.02372EPSS
CVE
CVE
added 2020/03/16 4:15 p.m.199 views

CVE-2020-1740

A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. When a user executes "ansible-vault edit", another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and the...

4.7CVSS5.2AI score0.00036EPSS
CVE
CVE
added 2020/08/25 6:15 p.m.199 views

CVE-2020-24616

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource (aka Anteros-DBCP).

8.1CVSS7.7AI score0.03783EPSS
CVE
CVE
added 2020/06/12 4:15 p.m.199 views

CVE-2020-4050

In affected versions of WordPress, misuse of the set-screen-option filter's return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in ve...

6CVSS5.2AI score0.01821EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.199 views

CVE-2020-6550

Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.17688EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.198 views

CVE-2019-20840

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in hybiReadAndDecode.

7.5CVSS7.2AI score0.01815EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.198 views

CVE-2020-15964

Insufficient data validation in media in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.02693EPSS
CVE
CVE
added 2020/11/27 5:15 p.m.198 views

CVE-2020-27745

Slurm before 19.05.8 and 20.x before 20.02.6 has an RPC Buffer Overflow in the PMIx MPI plugin.

9.8CVSS9.3AI score0.00789EPSS
CVE
CVE
added 2020/06/18 3:15 a.m.198 views

CVE-2020-3350

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An ...

6.3CVSS6.3AI score0.00124EPSS
CVE
CVE
added 2020/04/13 6:15 p.m.198 views

CVE-2020-6432

Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS4.8AI score0.00736EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.198 views

CVE-2020-6555

Out of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

7.6CVSS7AI score0.01218EPSS
Total number of security vulnerabilities1055