Lucene search

K
DebianDebian Linux

9116 matches found

CVE
CVE
added 2019/03/11 5:29 a.m.91 views

CVE-2019-9658

Checkstyle before 8.18 loads external DTDs by default.

5.3CVSS5AI score0.0381EPSS
CVE
CVE
added 2020/09/09 7:15 p.m.91 views

CVE-2020-24379

WebDAV implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to XXE injection.

9.8CVSS9.3AI score0.00995EPSS
CVE
CVE
added 2021/04/16 6:15 p.m.91 views

CVE-2021-31347

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_parse_str() performs incorrect memory handling while parsing crafted XML files (writing outside a memory region created by mmap).

6.5CVSS6.8AI score0.01168EPSS
CVE
CVE
added 2022/01/10 11:15 p.m.91 views

CVE-2021-36411

An issue has been found in libde265 v1.0.8 due to incorrect access control. A SEGV caused by a READ memory access in function derive_boundaryStrength of deblock.cc has occurred. The vulnerability causes a segmentation fault and application crash, which leads to remote denial of service.

5.5CVSS5.5AI score0.00119EPSS
CVE
CVE
added 2021/12/16 3:15 a.m.91 views

CVE-2021-45087

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 when View Source mode or Reader mode is used, as demonstrated by a a page title.

6.1CVSS5.9AI score0.00316EPSS
CVE
CVE
added 2022/01/25 1:15 p.m.91 views

CVE-2021-45342

A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.

7.8CVSS7.9AI score0.01744EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.91 views

CVE-2022-1925

DOS / potential heap overwrite in mkv demuxing using HEADERSTRIP decompression. Integer overflow in matroskaparse element in gst_matroska_decompress_data function which causes a heap overflow. Due to restrictions on chunk sizes in the matroskademux element, the overflow can't be triggered, however ...

7.8CVSS7.6AI score0.00045EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.91 views

CVE-2022-2122

DOS / potential heap overwrite in qtdemux using zlib decompression. Integer overflow in qtdemux element in qtdemux_inflate function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a ...

7.8CVSS7.6AI score0.00054EPSS
CVE
CVE
added 2022/05/06 12:15 a.m.91 views

CVE-2022-24884

ecdsautils is a tiny collection of programs used for ECDSA (keygen, sign, verify). ecdsa_verify_[prepare_]legacy() does not check whether the signature values r and s are non-zero. A signature consisting only of zeroes is always considered valid, making it trivial to forge signatures. Requiring mul...

10CVSS7.6AI score0.00087EPSS
CVE
CVE
added 2022/07/28 10:15 p.m.91 views

CVE-2022-30287

Horde Groupware Webmail Edition through 5.2.22 allows a reflection injection attack through which an attacker can instantiate a driver class. This then leads to arbitrary deserialization of PHP objects.

8CVSS7.8AI score0.22134EPSS
CVE
CVE
added 2022/08/30 5:15 a.m.91 views

CVE-2022-39028

telnetd in GNU Inetutils through 2.3, MIT krb5-appl through 1.0.3, and derivative works has a NULL pointer dereference via 0xff 0xf7 or 0xff 0xf8. In a typical installation, the telnetd application would crash but the telnet service would remain available through inetd. However, if the telnetd appl...

7.5CVSS7.3AI score0.00286EPSS
CVE
CVE
added 2023/05/26 9:15 p.m.91 views

CVE-2023-2855

Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file

6.5CVSS6.2AI score0.00032EPSS
CVE
CVE
added 2023/07/12 3:15 p.m.91 views

CVE-2023-3618

A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of service.

6.5CVSS6.8AI score0.00183EPSS
CVE
CVE
added 2023/07/05 10:15 a.m.91 views

CVE-2023-37211

Memory safety bugs present in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 115, Firefox E...

8.8CVSS9.1AI score0.00332EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.91 views

CVE-2023-6860

The VideoBridge allowed any content process to use textures produced by remote decoders. This could be abused to escape the sandbox. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox

6.5CVSS6.8AI score0.00411EPSS
CVE
CVE
added 2024/01/23 2:15 p.m.91 views

CVE-2024-0747

When a parent page loaded a child in an iframe with unsafe-inline, the parent Content Security Policy could have overridden the child Content Security Policy. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird

6.5CVSS6.8AI score0.00424EPSS
CVE
CVE
added 2019/11/06 8:15 p.m.90 views

CVE-2009-5046

JSP Dump and Session Dump Servlet XSS in jetty before 6.1.22.

6.1CVSS6AI score0.00947EPSS
CVE
CVE
added 2010/09/29 5:0 p.m.90 views

CVE-2010-3310

Multiple integer signedness errors in net/rose/af_rose.c in the Linux kernel before 2.6.36-rc5-next-20100923 allow local users to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a rose_getname function call, related to the rose_bind and rose_connect ...

1.9CVSS7.6AI score0.00125EPSS
CVE
CVE
added 2010/10/04 9:0 p.m.90 views

CVE-2010-3437

Integer signedness error in the pkt_find_dev_from_minor function in drivers/block/pktcdvd.c in the Linux kernel before 2.6.36-rc6 allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and system crash) via a crafted index val...

6.6CVSS5.6AI score0.01611EPSS
CVE
CVE
added 2011/01/14 5:0 p.m.90 views

CVE-2011-0480

Multiple buffer overflows in vorbis_dec.c in the Vorbis decoder in FFmpeg, as used in Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344, allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a craf...

9.3CVSS7.4AI score0.02234EPSS
CVE
CVE
added 2019/11/26 5:15 a.m.90 views

CVE-2011-4350

Yaws 1.91 has a directory traversal vulnerability in the way certain URLs are processed. A remote authenticated user could use this flaw to obtain content of arbitrary local files via specially-crafted URL request.

6.5CVSS6.2AI score0.25878EPSS
CVE
CVE
added 2012/08/06 6:55 p.m.90 views

CVE-2012-2665

Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag with...

7.5CVSS6.9AI score0.04781EPSS
CVE
CVE
added 2012/11/23 8:55 p.m.90 views

CVE-2012-3515

Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space."

7.2CVSS5.9AI score0.00076EPSS
CVE
CVE
added 2019/11/20 8:15 p.m.90 views

CVE-2013-1817

MediaWiki before 1.19.4 and 1.20.x before 1.20.3 contains an error in the api.php script which allows remote attackers to obtain sensitive information.

7.5CVSS7.3AI score0.01397EPSS
CVE
CVE
added 2013/03/07 3:55 p.m.90 views

CVE-2013-2483

The acn_add_dmp_data function in epan/dissectors/packet-acn.c in the ACN dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via an invalid count value in ACN_DMP_ADT_D_RE DMP data.

3.3CVSS6.4AI score0.01454EPSS
CVE
CVE
added 2014/03/19 10:55 a.m.90 views

CVE-2014-1497

The mozilla::WaveReader::DecodeAudioData function in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allows remote attackers to obtain sensitive information from process heap memory, cause a denial of service (out-of-bounds read and appl...

8.8CVSS9.4AI score0.00502EPSS
CVE
CVE
added 2014/03/19 10:55 a.m.90 views

CVE-2014-1514

vmtypedarrayobject.cpp in Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 does not validate the length of the destination array before a copy operation, which allows remote attackers to execute arbitrary code or cause a denial of service...

9.8CVSS9.5AI score0.04165EPSS
CVE
CVE
added 2014/10/06 2:55 p.m.90 views

CVE-2014-6054

The rfbProcessClientNormalMessage function in libvncserver/rfbserver.c in LibVNCServer 0.9.9 and earlier allows remote attackers to cause a denial of service (divide-by-zero error and server crash) via a zero value in the scaling factor in a (1) PalmVNCSetScaleFactor or (2) SetScale message.

4.3CVSS7.8AI score0.43841EPSS
CVE
CVE
added 2015/01/26 3:59 p.m.90 views

CVE-2014-8158

Multiple stack-based buffer overflows in jpc_qmfb.c in JasPer 1.900.1 and earlier allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 image.

6.8CVSS6.3AI score0.05895EPSS
CVE
CVE
added 2015/05/01 10:59 a.m.90 views

CVE-2015-1243

Use-after-free vulnerability in the MutationObserver::disconnect function in core/dom/MutationObserver.cpp in the DOM implementation in Blink, as used in Google Chrome before 42.0.2311.135, allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering ...

7.5CVSS7AI score0.01756EPSS
CVE
CVE
added 2016/10/03 6:59 p.m.90 views

CVE-2016-1244

The extractTree function in unADF allows remote attackers to execute arbitrary code via shell metacharacters in a directory name in an adf file.

9.3CVSS9.3AI score0.09936EPSS
CVE
CVE
added 2016/02/13 2:59 a.m.90 views

CVE-2016-1526

The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, incorrectly validates a size value, which allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds...

8.1CVSS7.8AI score0.00519EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.90 views

CVE-2016-1691

Skia, as used in Google Chrome before 51.0.2704.63, mishandles coincidence runs, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted curves, related to SkOpCoincidence.cpp and SkPathOpsCommon.cpp.

7.5CVSS8.2AI score0.01396EPSS
CVE
CVE
added 2016/05/25 3:59 p.m.90 views

CVE-2016-4020

The patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR).

6.5CVSS6.4AI score0.00085EPSS
CVE
CVE
added 2017/07/17 1:18 p.m.90 views

CVE-2017-11352

In ImageMagick before 7.0.5-10, a crafted RLE image can trigger a crash because of incorrect EOF handling in coders/rle.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-9144.

6.5CVSS7.4AI score0.00979EPSS
CVE
CVE
added 2017/10/16 4:29 a.m.90 views

CVE-2017-15370

There is a heap-based buffer overflow in the ImaExpandS function of ima_rw.c in Sound eXchange (SoX) 14.4.2. A Crafted input will lead to a denial of service attack during conversion of an audio file.

5.5CVSS5.6AI score0.00299EPSS
CVE
CVE
added 2018/08/28 7:29 p.m.90 views

CVE-2017-15420

Incorrect handling of back navigations in error pages in Navigation in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS5.5AI score0.00909EPSS
CVE
CVE
added 2018/01/31 2:29 p.m.90 views

CVE-2017-15698

When parsing the AIA-Extension field of a client certificate, Apache Tomcat Native Connector 1.2.0 to 1.2.14 and 1.1.23 to 1.1.34 did not correctly handle fields longer than 127 bytes. The result of the parsing error was to skip the OCSP check. It was therefore possible for client certificates that...

5.9CVSS5.9AI score0.00826EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.90 views

CVE-2017-5037

An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.

7.8CVSS7.6AI score0.00279EPSS
CVE
CVE
added 2018/04/03 6:29 a.m.90 views

CVE-2017-7000

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS8.5AI score0.00615EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.90 views

CVE-2017-7764

Characters from the "Canadian Syllabics" unicode block can be mixed with characters from other unicode blocks in the addressbar instead of being rendered as their raw "punycode" form, allowing for domain name spoofing attacks through character confusion. The current Unicode standard allows characte...

5.3CVSS6.3AI score0.01202EPSS
CVE
CVE
added 2017/11/27 10:29 a.m.90 views

CVE-2017-8028

In Pivotal Spring-LDAP versions 1.3.0 - 2.3.1, when connected to some LDAP servers, when no additional attributes are bound, and when using LDAP BindAuthenticator with org.springframework.ldap.core.support.DefaultTlsDirContextAuthenticationStrategy as the authentication strategy, and setting userSe...

8.1CVSS8.1AI score0.01283EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.90 views

CVE-2017-8349

In ImageMagick 7.0.5-5, the ReadSFWImage function in sfw.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2018/05/10 10:29 p.m.90 views

CVE-2018-10981

An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (host OS infinite loop) in situations where a QEMU device model attempts to make invalid transitions between states of a request.

6.5CVSS5.8AI score0.00071EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.90 views

CVE-2018-6097

Incorrect handling of asynchronous methods in Fullscreen in Google Chrome on macOS prior to 66.0.3359.117 allowed a remote attacker to enter full screen without showing a warning via a crafted HTML page.

6.5CVSS6.3AI score0.00963EPSS
CVE
CVE
added 2018/03/27 4:29 p.m.90 views

CVE-2018-8764

Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 places a CSRF token in the sec_token parameter of a URI, which makes it easier for remote attackers to defeat a CSRF protection mechanism by leveraging logging.

8.8CVSS8.5AI score0.00375EPSS
CVE
CVE
added 2018/04/04 7:29 a.m.90 views

CVE-2018-9268

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-smb2.c has a memory leak.

7.5CVSS7.2AI score0.00515EPSS
CVE
CVE
added 2018/04/04 7:29 a.m.90 views

CVE-2018-9269

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-giop.c has a memory leak.

7.5CVSS7.2AI score0.00515EPSS
CVE
CVE
added 2021/06/02 3:15 p.m.90 views

CVE-2019-12067

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.

6.5CVSS6.6AI score0.00165EPSS
CVE
CVE
added 2019/12/11 2:15 a.m.90 views

CVE-2019-19709

MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title, establishing a non-resolvable redirect for the associated page, and using redirect=1 in the action API when editing that page.

6.1CVSS6.1AI score0.00248EPSS
Total number of security vulnerabilities9116