Lucene search

K

959 matches found

CVE
CVE
added 2022/07/29 11:15 p.m.140 views

CVE-2022-34526

A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted TIFF file parsed by the "tiffsplit" or "tiffcrop" utilities.

6.5CVSS6.4AI score0.00111EPSS
CVE
CVE
added 2022/04/18 7:15 p.m.139 views

CVE-2022-24859

PyPDF2 is an open source python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files. In versions prior to 1.27.5 an attacker who uses this vulnerability can craft a PDF which leads to an infinite loop if the PyPDF2 if the code attempts to get the content str...

6.2CVSS5.4AI score0.00042EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.139 views

CVE-2022-2520

A flaw was found in libtiff 4.4.0rc1. There is a sysmalloc assertion fail in rotateImage() at tiffcrop.c:8621 that can cause program crash when reading a crafted input.

6.5CVSS6.3AI score0.00037EPSS
CVE
CVE
added 2022/04/05 2:15 a.m.138 views

CVE-2021-43008

Improper Access Control in Adminer versions 1.12.0 to 4.6.2 (fixed in version 4.6.3) allows an attacker to achieve Arbitrary File Read on the remote server by requesting the Adminer to connect to a remote MySQL database.

7.5CVSS7.2AI score0.85512EPSS
CVE
CVE
added 2022/05/25 1:15 p.m.138 views

CVE-2022-1851

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.7AI score0.00163EPSS
CVE
CVE
added 2022/03/10 5:48 p.m.138 views

CVE-2022-26847

SPIP before 3.2.14 and 4.x before 4.0.5 allows unauthenticated access to information about editorial objects.

5.3CVSS6.4AI score0.00235EPSS
CVE
CVE
added 2022/04/27 2:15 p.m.138 views

CVE-2022-27239

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

7.8CVSS7.7AI score0.00103EPSS
CVE
CVE
added 2022/08/17 10:15 p.m.138 views

CVE-2022-2868

libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is able to supply a crafted file to tiffcrop.

5.5CVSS5.9AI score0.00011EPSS
CVE
CVE
added 2022/06/24 3:15 p.m.138 views

CVE-2022-32209

Possible XSS Vulnerability in Rails::Html::SanitizerThere is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer.This vulnerability has been assigned the CVE identifier CVE-2022-32209.Versions Affected: ALLNot affected: NONEFixed Versions: v1.4.3## ImpactA possible XS...

6.1CVSS6AI score0.04955EPSS
CVE
CVE
added 2022/03/23 2:15 p.m.137 views

CVE-2021-44040

Improper Input Validation vulnerability in request line parsing of Apache Traffic Server allows an attacker to send invalid requests. This issue affects Apache Traffic Server 8.0.0 to 8.1.3 and 9.0.0 to 9.1.1.

7.5CVSS7.5AI score0.00515EPSS
CVE
CVE
added 2022/10/16 10:15 a.m.137 views

CVE-2022-3521

A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the ide...

2.6CVSS6.3AI score0.00026EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.136 views

CVE-2021-3596

A NULL pointer dereference flaw was found in ImageMagick in versions prior to 7.0.10-31 in ReadSVGImage() in coders/svg.c. This issue is due to not checking the return value from libxml2's xmlCreatePushParserCtxt() and uses the value directly, which leads to a crash and segmentation fault.

6.5CVSS6AI score0.00121EPSS
CVE
CVE
added 2022/03/14 11:15 p.m.136 views

CVE-2021-43304

Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy(op, ip, copy_end), don’t exceed the destination buffer’s limits.

8.8CVSS8.8AI score0.00185EPSS
CVE
CVE
added 2022/01/12 1:15 p.m.136 views

CVE-2021-44648

GNOME gdk-pixbuf 2.42.6 is vulnerable to a heap-buffer overflow vulnerability when decoding the lzw compressed stream of image data in GIF files with lzw minimum code size equals to 12.

8.8CVSS8.5AI score0.00201EPSS
CVE
CVE
added 2022/03/10 8:15 p.m.136 views

CVE-2022-23040

Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backe...

7CVSS7.3AI score0.00075EPSS
CVE
CVE
added 2022/03/22 5:15 p.m.136 views

CVE-2022-24764

PJSIP is a free and open source multimedia communication library written in C. Versions 2.12 and prior contain a stack buffer overflow vulnerability that affects PJSUA2 users or users that call the API pjmedia_sdp_print(), pjmedia_sdp_media_print(). Applications that do not use PJSUA2 and do not di...

7.5CVSS8.8AI score0.00312EPSS
CVE
CVE
added 2022/03/06 7:15 a.m.136 views

CVE-2022-26505

A DNS rebinding issue in ReadyMedia (formerly MiniDLNA) before 1.3.1 allows a remote web server to exfiltrate media files.

7.4CVSS7.2AI score0.00155EPSS
CVE
CVE
added 2022/05/31 8:15 p.m.136 views

CVE-2022-31003

Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, when parsing each line of a sdp message, rest = record + 2 will access the memory behind \0 and cause an out-of-bounds write. An attacker can send a message with evil sdp to FreeSWITCH, causin...

9.8CVSS9.7AI score0.04368EPSS
CVE
CVE
added 2022/09/06 8:15 p.m.136 views

CVE-2022-3134

Use After Free in GitHub repository vim/vim prior to 9.0.0389.

7.8CVSS7.7AI score0.00042EPSS
CVE
CVE
added 2022/06/20 3:15 p.m.135 views

CVE-2022-1720

Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.

7.8CVSS7AI score0.00353EPSS
CVE
CVE
added 2022/03/11 8:15 p.m.135 views

CVE-2022-24754

PJSIP is a free and open source multimedia communication library written in C language. In versions prior to and including 2.12 PJSIP there is a stack-buffer overflow vulnerability which only impacts PJSIP users who accept hashed digest credentials (credentials with data_type PJSIP_CRED_DATA_DIGEST...

9.8CVSS9.2AI score0.00495EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.135 views

CVE-2022-2519

There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1

6.5CVSS6.7AI score0.00081EPSS
CVE
CVE
added 2022/10/21 11:15 a.m.135 views

CVE-2022-3635

A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 i...

7CVSS6.4AI score0.00009EPSS
CVE
CVE
added 2022/10/20 8:15 p.m.134 views

CVE-2022-3621

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recomm...

6.5CVSS6.2AI score0.00282EPSS
CVE
CVE
added 2022/03/09 8:15 p.m.133 views

CVE-2022-24349

An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack ...

4.6CVSS5AI score0.00288EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.133 views

CVE-2022-2521

It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted input.

6.5CVSS6.3AI score0.00081EPSS
CVE
CVE
added 2022/02/18 6:15 p.m.132 views

CVE-2021-3657

A flaw was found in mbsync versions prior to 1.4.4. Due to inadequate handling of extremely large (>=2GiB) IMAP literals, malicious or compromised IMAP servers, and hypothetically even external email senders, could cause several different buffer overflows, which could conceivably be exploited fo...

9.8CVSS9.6AI score0.03068EPSS
CVE
CVE
added 2022/01/27 12:15 a.m.132 views

CVE-2022-21722

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In version 2.11.1 and prior, there are various cases where it is possible that certain incoming RTP/RTCP packets can potentially c...

9.1CVSS9.3AI score0.00233EPSS
CVE
CVE
added 2022/04/06 2:15 p.m.132 views

CVE-2022-24793

PJSIP is a free and open source multimedia communication library written in C. A buffer overflow vulnerability in versions 2.12 and prior affects applications that use PJSIP DNS resolution. It doesn't affect PJSIP users who utilize an external resolver. This vulnerability is related to CVE-2023-275...

7.5CVSS7.6AI score0.00363EPSS
CVE
CVE
added 2022/11/09 4:15 a.m.132 views

CVE-2022-3887

Use after free in Web Workers in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS9AI score0.00196EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.131 views

CVE-2022-1419

The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in vgem_gem_dumb_create ) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.

7.8CVSS7.5AI score0.00016EPSS
CVE
CVE
added 2022/12/14 5:15 p.m.131 views

CVE-2022-23519

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's all...

7.2CVSS6.4AI score0.00152EPSS
CVE
CVE
added 2022/08/24 4:15 p.m.131 views

CVE-2022-2978

A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS7.7AI score0.00015EPSS
CVE
CVE
added 2022/11/09 4:15 a.m.131 views

CVE-2022-3886

Use after free in Speech Recognition in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS9AI score0.00178EPSS
CVE
CVE
added 2022/12/18 6:15 a.m.131 views

CVE-2022-47520

An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.

7.1CVSS6.6AI score0.0002EPSS
CVE
CVE
added 2022/02/14 10:15 p.m.130 views

CVE-2022-0583

Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS8.3AI score0.00059EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.130 views

CVE-2022-26491

An issue was discovered in Pidgin before 2.14.9. A remote attacker who can spoof DNS responses can redirect a client connection to a malicious server. The client will perform TLS certificate verification of the malicious domain name instead of the original XMPP service domain, allowing the attacker...

5.9CVSS5.3AI score0.00563EPSS
CVE
CVE
added 2022/03/10 5:47 p.m.130 views

CVE-2022-26661

An XXE issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through 6.2.1. An authenticated u...

6.5CVSS6.5AI score0.00474EPSS
CVE
CVE
added 2022/01/21 8:15 p.m.129 views

CVE-2021-23518

The package cached-path-relative before 1.1.0 are vulnerable to Prototype Pollution via the cache variable that is set as {} instead of Object.create(null) in the cachedPathRelative function, which allows access to the parent prototype properties when the object is used to create the cached relativ...

9.8CVSS8.2AI score0.0013EPSS
CVE
CVE
added 2022/06/13 10:15 p.m.129 views

CVE-2022-32278

XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP server.

8.8CVSS8.8AI score0.00661EPSS
CVE
CVE
added 2022/09/22 3:15 p.m.129 views

CVE-2022-38398

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to load a url thru the jar protocol. This issue affects Apache XML Graphics Batik 1.14.

5.3CVSS6.2AI score0.00087EPSS
CVE
CVE
added 2022/08/15 8:15 p.m.128 views

CVE-2020-21365

Directory traversal vulnerability in wkhtmltopdf through 0.12.5 allows remote attackers to read local files and disclose sensitive information via a crafted html file running with the default configurations.

7.5CVSS6.9AI score0.00509EPSS
CVE
CVE
added 2022/06/19 1:15 p.m.127 views

CVE-2022-2126

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.8AI score0.00077EPSS
CVE
CVE
added 2022/02/01 11:15 a.m.127 views

CVE-2022-23607

treq is an HTTP library inspired by requests but written on top of Twisted's Agents. Treq's request methods (treq.get, treq.post, etc.) and treq.client.HTTPClient constructor accept cookies as a dictionary. Such cookies are not bound to a single domain, and are therefore sent to every domain ("supe...

6.5CVSS6.3AI score0.00182EPSS
CVE
CVE
added 2022/05/31 7:15 p.m.127 views

CVE-2022-31002

Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, an attacker can send a message with evil sdp to FreeSWITCH, which may cause a crash. This type of crash may be caused by a URL ending with %. Version 1.13.8 contains a patch for this issue.

7.5CVSS7.8AI score0.00196EPSS
CVE
CVE
added 2022/04/29 5:15 p.m.126 views

CVE-2021-4207

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values cursor->header.width and cursor->header.height can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user cou...

8.2CVSS8.1AI score0.0004EPSS
CVE
CVE
added 2022/03/14 11:15 p.m.126 views

CVE-2021-43305

Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy(op, ip, copy_end), don’t exceed the destination buffer’s limits. This iss...

8.8CVSS8.6AI score0.00348EPSS
CVE
CVE
added 2022/05/05 5:15 p.m.126 views

CVE-2022-29501

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges and code execution.

9CVSS8.7AI score0.01541EPSS
CVE
CVE
added 2022/09/28 8:15 p.m.125 views

CVE-2022-1270

In GraphicsMagick, a heap buffer overflow was found when parsing MIFF.

7.8CVSS7.6AI score0.00051EPSS
CVE
CVE
added 2022/05/31 8:15 p.m.125 views

CVE-2022-31001

Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, an attacker can send a message with evil sdp to FreeSWITCH, which may cause crash. This type of crash may be caused by #define MATCH(s, m) (strncmp(s, m, n = sizeof(m) - 1) == 0), which will m...

7.5CVSS7.8AI score0.00173EPSS
Total number of security vulnerabilities959