Lucene search

K

849 matches found

CVE
CVE
added 2017/04/11 7:59 p.m.82 views

CVE-2015-8666

Heap-based buffer overflow in QEMU, when built with the Q35-chipset-based PC system emulator.

7.9CVSS6.7AI score0.00079EPSS
CVE
CVE
added 2017/02/06 5:59 p.m.82 views

CVE-2016-7449

The TIFFGetField function in coders/tiff.c in GraphicsMagick 1.3.24 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a file containing an "unterminated" string.

7.5CVSS8AI score0.03278EPSS
CVE
CVE
added 2017/07/18 9:29 p.m.82 views

CVE-2017-11409

In Wireshark 2.0.0 to 2.0.13, the GPRS LLC dissector could go into a large loop. This was addressed in epan/dissectors/packet-gprs-llc.c by using a different integer data type.

7.8CVSS7.1AI score0.01193EPSS
CVE
CVE
added 2017/09/07 6:29 a.m.82 views

CVE-2017-14173

In the function ReadTXTImage() in coders/txt.c in ImageMagick 7.0.6-10, an integer overflow might occur for the addition operation "GetQuantumRange(depth)+1" when "depth" is large, producing a smaller value than expected. As a result, an infinite loop would occur for a crafted TXT file that claims ...

6.5CVSS7.1AI score0.01402EPSS
CVE
CVE
added 2017/11/06 5:29 p.m.82 views

CVE-2017-15672

The read_header function in libavcodec/ffv1dec.c in FFmpeg 2.4 and 3.3.4 and possibly earlier allows remote attackers to have unspecified impact via a crafted MP4 file, which triggers an out-of-bounds read.

8.8CVSS7.6AI score0.01164EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.82 views

CVE-2017-5043

Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.

8.8CVSS8.2AI score0.01098EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.82 views

CVE-2017-5111

A use after free in PDFium in Google Chrome prior to 61.0.3163.79 for Linux, Windows, and Mac allowed a remote attacker to potentially exploit memory corruption via a crafted PDF file.

8.8CVSS8.5AI score0.01484EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.82 views

CVE-2017-8346

In ImageMagick 7.0.5-5, the ReadDCMImage function in dcm.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.82 views

CVE-2017-8352

In ImageMagick 7.0.5-5, the ReadXWDImage function in xwd.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.6AI score0.00657EPSS
CVE
CVE
added 2017/03/07 3:59 p.m.81 views

CVE-2013-5653

The getenv and filenameforall functions in Ghostscript 9.10 ignore the "-dSAFER" argument, which allows remote attackers to read data via a crafted postscript file.

5.5CVSS6.7AI score0.00214EPSS
CVE
CVE
added 2017/12/05 4:29 p.m.81 views

CVE-2016-1254

Tor before 0.2.8.12 might allow remote attackers to cause a denial of service (client crash) via a crafted hidden service descriptor.

7.5CVSS7AI score0.03038EPSS
CVE
CVE
added 2017/04/17 4:59 p.m.81 views

CVE-2016-7551

chain_sip in Asterisk Open Source 11.x before 11.23.1 and 13.x 13.11.1 and Certified Asterisk 11.6 before 11.6-cert15 and 13.8 before 13.8-cert3 allows remote attackers to cause a denial of service (port exhaustion).

7.5CVSS7.2AI score0.0663EPSS
CVE
CVE
added 2017/07/10 3:29 a.m.81 views

CVE-2017-11139

GraphicsMagick 1.3.26 has double free vulnerabilities in the ReadOneJNGImage() function in coders/png.c.

9.8CVSS9.5AI score0.00472EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.81 views

CVE-2017-5035

Google Chrome prior to 57.0.2987.98 for Windows and Mac had a race condition, which could cause Chrome to display incorrect certificate information for a site.

8.1CVSS7.7AI score0.00435EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.81 views

CVE-2017-5038

Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.

6.8CVSS6.7AI score0.00942EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.81 views

CVE-2017-5117

Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Linux and Windows allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.3AI score0.00765EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.81 views

CVE-2017-8344

In ImageMagick 7.0.5-5, the ReadPCXImage function in pcx.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2017/07/26 7:29 p.m.81 views

CVE-2017-9726

The Ins_MDRP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.

7.8CVSS6.8AI score0.00376EPSS
CVE
CVE
added 2017/06/09 5:29 p.m.80 views

CVE-2017-0376

The hidden-service feature in Tor before 0.3.0.8 allows a denial of service (assertion failure and daemon exit) in the connection_edge_process_relay_cell function via a BEGIN_DIR cell on a rendezvous circuit.

7.5CVSS7.1AI score0.00819EPSS
CVE
CVE
added 2017/07/13 3:29 a.m.80 views

CVE-2017-11173

Missing anchor in generated regex for rack-cors before 0.4.1 allows a malicious third-party site to perform CORS requests. If the configuration were intended to allow only the trusted example.com domain name and not the malicious example.net domain name, then example.com.example.net (as well as exa...

8.8CVSS8.4AI score0.0175EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.80 views

CVE-2017-17912

In GraphicsMagick 1.4 snapshot-20171217 Q8, there is a heap-based buffer over-read in ReadNewsProfile in coders/tiff.c, in which LocaleNCompare reads heap data beyond the allocated region.

8.8CVSS9.1AI score0.00825EPSS
CVE
CVE
added 2017/03/24 3:59 p.m.80 views

CVE-2017-5510

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds write.

7.8CVSS7.5AI score0.00233EPSS
CVE
CVE
added 2017/02/16 11:59 a.m.80 views

CVE-2017-6010

An issue was discovered in icoutils 0.31.1. A buffer overflow was observed in the "extract_icons" function in the "extract.c" source file. This issue can be triggered by processing a corrupted ico file and will result in an icotool crash.

5.5CVSS5.7AI score0.00354EPSS
CVE
CVE
added 2017/05/02 2:59 p.m.80 views

CVE-2017-8086

Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.

6.5CVSS6.6AI score0.00076EPSS
CVE
CVE
added 2017/05/22 2:29 p.m.80 views

CVE-2017-9144

In ImageMagick 7.0.5-5, a crafted RLE image can trigger a crash because of incorrect EOF handling in coders/rle.c.

6.5CVSS6.7AI score0.00948EPSS
CVE
CVE
added 2017/09/25 5:29 p.m.79 views

CVE-2015-6748

Cross-site scripting (XSS) vulnerability in jsoup before 1.8.3.

6.1CVSS6AI score0.02044EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.79 views

CVE-2016-2365

A denial of service vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in a null pointer dereference. A malicious server or an attacker who intercepts the network traffic can send invalid data to trigger this...

5.9CVSS6.2AI score0.01961EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.79 views

CVE-2016-2368

Multiple memory corruption vulnerabilities exist in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could result in multiple buffer overflows, potentially resulting in code execution or memory disclosure.

8.1CVSS8.4AI score0.01712EPSS
CVE
CVE
added 2017/09/01 9:29 p.m.79 views

CVE-2017-12873

SimpleSAMLphp 1.7.0 through 1.14.10 might allow attackers to obtain sensitive information, gain unauthorized access, or have unspecified other impacts by leveraging incorrect persistent NameID generation when an Identity Provider (IdP) is misconfigured.

9.8CVSS9.5AI score0.00725EPSS
CVE
CVE
added 2017/03/24 3:59 p.m.79 views

CVE-2017-5506

Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.

7.8CVSS7.6AI score0.0039EPSS
CVE
CVE
added 2017/02/16 11:59 a.m.79 views

CVE-2017-6011

An issue was discovered in icoutils 0.31.1. An out-of-bounds read leading to a buffer overflow was observed in the "simple_vec" function in the "extract.c" source file. This affects icotool.

5.5CVSS5.7AI score0.00354EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.79 views

CVE-2017-8353

In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.79 views

CVE-2017-8356

In ImageMagick 7.0.5-5, the ReadSUNImage function in sun.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2017/05/22 2:29 p.m.79 views

CVE-2017-9143

In ImageMagick 7.0.5-5, the ReadARTImage function in coders/art.c allows attackers to cause a denial of service (memory leak) via a crafted .art file.

6.5CVSS6.4AI score0.0084EPSS
CVE
CVE
added 2017/03/23 4:59 p.m.78 views

CVE-2016-9774

The postinst script in the tomcat6 package before 6.0.45+dfsg-1~deb7u4 on Debian wheezy, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu 14.04 LTS; the tomcat7 package before 7.0.28-4+deb7u8 on Debian wheezy, before 7.0.56-3+deb8u6 on Debian jessie, before 7.0.52-1ubuntu0.8 on Ubuntu 14....

7.8CVSS8AI score0.0007EPSS
CVE
CVE
added 2017/07/22 6:29 p.m.78 views

CVE-2017-11521

The SdpContents::Session::Medium::parse function in resip/stack/SdpContents.cxx in reSIProcate 1.10.2 allows remote attackers to cause a denial of service (memory consumption) by triggering many media connections.

7.5CVSS8AI score0.01633EPSS
CVE
CVE
added 2017/07/27 6:29 a.m.78 views

CVE-2017-11683

There is a reachable assertion in the Internal::TiffReader::visitDirectory function in tiffvisitor.cpp of Exiv2 0.26 that will lead to a remote denial of service attack via crafted input.

6.5CVSS6.5AI score0.00408EPSS
CVE
CVE
added 2017/08/28 7:29 p.m.78 views

CVE-2017-12877

Use-after-free vulnerability in the DestroyImage function in image.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.

6.5CVSS7AI score0.0119EPSS
CVE
CVE
added 2017/10/03 1:29 a.m.78 views

CVE-2017-14990

WordPress 4.8.2 stores cleartext wp_signups.activation_key values (but stores the analogous wp_users.user_activation_key values as hashes), which might make it easier for remote attackers to hijack unactivated user accounts by leveraging database read access (such as access gained through an unspec...

6.5CVSS6.8AI score0.00924EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.78 views

CVE-2017-17913

In GraphicsMagick 1.4 snapshot-20171217 Q8, there is a stack-based buffer over-read in WriteWEBPImage in coders/webp.c, related to an incompatibility with libwebp versions, 0.5.0 and later, that use a different structure type.

8.8CVSS9AI score0.00409EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.78 views

CVE-2017-5095

Stack overflow in PDFium in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to potentially exploit stack corruption via a crafted PDF file.

8.8CVSS8.4AI score0.01587EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.78 views

CVE-2017-5101

Inappropriate implementation in Omnibox in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to spoof the contents of the Omnibox via a crafted HTML page.

6.5CVSS6.2AI score0.01156EPSS
CVE
CVE
added 2017/08/22 6:29 p.m.78 views

CVE-2017-5208

Integer overflow in the wrestool program in icoutils before 0.31.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted executable, which triggers a denial of service (application crash) or the possibility of execution of arbitrary code.

8.8CVSS7.6AI score0.01645EPSS
CVE
CVE
added 2017/03/06 2:59 a.m.78 views

CVE-2017-6500

An issue was discovered in ImageMagick 6.9.7. A specially crafted sun file triggers a heap-based buffer over-read.

5.5CVSS5.5AI score0.00269EPSS
CVE
CVE
added 2017/06/28 6:29 a.m.78 views

CVE-2017-9994

libavcodec/webp.c in FFmpeg before 2.8.12, 3.0.x before 3.0.8, 3.1.x before 3.1.8, 3.2.x before 3.2.5, and 3.3.x before 3.3.1 does not ensure that pix_fmt is set, which allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecifi...

7.8CVSS7.4AI score0.00341EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.77 views

CVE-2016-5178

Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.

9.8CVSS7.9AI score0.01854EPSS
CVE
CVE
added 2017/01/30 10:59 p.m.77 views

CVE-2016-9119

Cross-site scripting (XSS) vulnerability in the link dialogue in GUI editor in MoinMoin before 1.9.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS5.8AI score0.00762EPSS
CVE
CVE
added 2017/08/29 4:29 p.m.77 views

CVE-2017-12865

Stack-based buffer overflow in "dnsproxy.c" in connman 1.34 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted response query string passed to the "name" variable.

9.8CVSS9.5AI score0.03761EPSS
CVE
CVE
added 2017/10/17 10:29 p.m.77 views

CVE-2017-15565

In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.

8.8CVSS6.4AI score0.00614EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.77 views

CVE-2017-5040

V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android was missing a neutering check, which allowed a remote attacker to read values in memory via a crafted HTML page.

4.3CVSS4.8AI score0.03922EPSS
Total number of security vulnerabilities849