Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2015/04/19 10:59 a.m.76 views

CVE-2015-1236

The MediaElementAudioSourceNode::process function in modules/webaudio/MediaElementAudioSourceNode.cpp in the Web Audio API implementation in Blink, as used in Google Chrome before 42.0.2311.90, allows remote attackers to bypass the Same Origin Policy and obtain sensitive audio sample values via a c...

4.3CVSS5.9AI score0.00865EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.76 views

CVE-2015-1238

Skia, as used in Google Chrome before 42.0.2311.90, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via unknown vectors.

7.5CVSS6.7AI score0.02307EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.76 views

CVE-2015-1254

core/dom/Document.cpp in Blink, as used in Google Chrome before 43.0.2357.65, enables the inheritance of the designMode attribute, which allows remote attackers to bypass the Same Origin Policy by leveraging the availability of editing.

5CVSS6.1AI score0.01448EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.76 views

CVE-2015-1263

The Spellcheck API implementation in Google Chrome before 43.0.2357.65 does not use an HTTPS session for downloading a Hunspell dictionary, which allows man-in-the-middle attackers to deliver incorrect spelling suggestions or possibly have unspecified other impact via a crafted file.

4.3CVSS9.3AI score0.00689EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.76 views

CVE-2015-1271

PDFium, as used in Google Chrome before 44.0.2403.89, does not properly handle certain out-of-memory conditions, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted PDF document that triggers a large memory ...

6.8CVSS9.4AI score0.02867EPSS
CVE
CVE
added 2015/08/20 8:59 p.m.76 views

CVE-2015-3219

Cross-site scripting (XSS) vulnerability in the Orchestration/Stack section in OpenStack Dashboard (Horizon) 2014.2 before 2014.2.4 and 2015.1.x before 2015.1.1 allows remote attackers to inject arbitrary web script or HTML via the description parameter in a heat template, which is not properly han...

4.3CVSS5.2AI score0.00408EPSS
CVE
CVE
added 2015/04/28 2:59 p.m.76 views

CVE-2015-3340

Xen 4.2.x through 4.5.x does not initialize certain fields, which allows certain remote service domains to obtain sensitive information from memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist request.

2.9CVSS6.3AI score0.00634EPSS
CVE
CVE
added 2015/08/05 1:59 a.m.76 views

CVE-2015-3438

Multiple cross-site scripting (XSS) vulnerabilities in WordPress before 4.1.2, when MySQL is used without strict mode, allow remote attackers to inject arbitrary web script or HTML via a (1) four-byte UTF-8 character or (2) invalid character that reaches the database layer, as demonstrated by a cra...

4.3CVSS5.4AI score0.00856EPSS
CVE
CVE
added 2016/09/21 2:25 p.m.76 views

CVE-2015-8871

Use-after-free vulnerability in the opj_j2k_write_mco function in j2k.c in OpenJPEG before 2.1.1 allows remote attackers to have unspecified impact via unknown vectors.

9.8CVSS6.5AI score0.02727EPSS
CVE
CVE
added 2016/03/29 10:59 a.m.76 views

CVE-2016-1648

Use-after-free vulnerability in the GetLoadTimes function in renderer/loadtimes_extension_bindings.cc in the Extensions implementation in Google Chrome before 49.0.2623.108 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code.

9.3CVSS8.7AI score0.01876EPSS
CVE
CVE
added 2016/06/05 11:59 p.m.76 views

CVE-2016-1682

The ServiceWorkerContainer::registerServiceWorkerImpl function in WebKit/Source/modules/serviceworkers/ServiceWorkerContainer.cpp in Blink, as used in Google Chrome before 51.0.2704.63, allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a ServiceWorker regi...

6.1CVSS6.6AI score0.00466EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.76 views

CVE-2016-2375

An exploitable out-of-bounds read exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT contact information sent from the server can result in memory disclosure.

5.3CVSS5.9AI score0.00473EPSS
CVE
CVE
added 2016/06/01 10:59 p.m.76 views

CVE-2016-4454

The vmsvga_fifo_read_raw function in hw/display/vmware_vga.c in QEMU allows local guest OS administrators to obtain sensitive host memory information or cause a denial of service (QEMU process crash) by changing FIFO registers and issuing a VGA command, which triggers an out-of-bounds read.

6CVSS6.8AI score0.00072EPSS
CVE
CVE
added 2016/12/10 12:59 a.m.76 views

CVE-2016-7421

The pvscsi_ring_pop_req_descr function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit process IO loop to the ring size.

4.4CVSS5.9AI score0.00116EPSS
CVE
CVE
added 2016/12/29 10:59 p.m.76 views

CVE-2016-9916

Memory leak in hw/9pfs/9p-proxy.c in QEMU (aka Quick Emulator) allows local privileged guest OS users to cause a denial of service (host memory consumption and possibly QEMU process crash) by leveraging a missing cleanup operation in the proxy backend.

6.5CVSS5.9AI score0.00071EPSS
CVE
CVE
added 2020/02/06 2:15 p.m.76 views

CVE-2016-9928

MCabber before 1.0.4 is vulnerable to roster push attacks, which allows remote attackers to intercept communications, or add themselves as an entity on a 3rd party's roster as another user, which will also garner associated privileges, via crafted XMPP packets.

7.4CVSS7.2AI score0.01904EPSS
CVE
CVE
added 2018/01/02 7:29 p.m.76 views

CVE-2017-1000421

Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution

9.8CVSS8.6AI score0.00497EPSS
CVE
CVE
added 2017/09/29 1:34 a.m.76 views

CVE-2017-14864

An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

5.5CVSS6AI score0.00129EPSS
CVE
CVE
added 2018/08/28 7:29 p.m.76 views

CVE-2017-15427

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a socially engineered user to XSS themselves by dragging and dropping a javascript: URL into the URL bar.

6.1CVSS6.2AI score0.00373EPSS
CVE
CVE
added 2018/08/06 9:29 p.m.76 views

CVE-2017-16790

An issue was discovered in Symfony before 2.7.38, 2.8.31, 3.2.14, 3.3.13, 3.4-BETA5, and 4.0-BETA5. When a form is submitted by the user, the request handler classes of the Form component merge POST data and uploaded files data into one array. This big array forms the data that are then bound to th...

6.5CVSS6.3AI score0.00723EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.76 views

CVE-2017-5118

Blink in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, failed to correctly propagate CSP restrictions to javascript scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML page.

4.3CVSS5AI score0.00606EPSS
CVE
CVE
added 2017/03/12 1:59 a.m.76 views

CVE-2017-6816

In WordPress before 4.7.3 (wp-admin/plugins.php), unintended files can be deleted by administrators using the plugin deletion functionality.

5.5CVSS5.4AI score0.02046EPSS
Web
CVE
CVE
added 2017/04/12 11:59 p.m.76 views

CVE-2017-7747

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the PacketBB dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-packetbb.c by restricting additions to the protocol tree.

7.5CVSS7.4AI score0.02045EPSS
CVE
CVE
added 2017/05/23 5:29 p.m.76 views

CVE-2017-9214

In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function ofputil_pull_queue_get_config_reply10 in lib/ofp-util.c.

9.8CVSS9.3AI score0.07314EPSS
CVE
CVE
added 2018/02/27 3:29 p.m.76 views

CVE-2018-0489

Shibboleth XMLTooling-C before 1.6.4, as used in Shibboleth Service Provider before 2.6.1.4 on Windows and other products, mishandles digital signatures of user data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via crafted XML data. NOTE: this issu...

6.5CVSS6.5AI score0.00921EPSS
CVE
CVE
added 2018/09/02 3:29 a.m.76 views

CVE-2018-16336

Exiv2::Internal::PngChunk::parseTXTChunk in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted image file, a different vulnerability than CVE-2018-10999.

6.5CVSS6.2AI score0.01845EPSS
CVE
CVE
added 2019/03/13 5:29 p.m.76 views

CVE-2018-17937

gpsd versions 2.90 to 3.17 and microjson versions 1.0 to 1.3, an open source project, allow a stack-based buffer overflow, which may allow remote attackers to execute arbitrary code on embedded platforms via traffic on Port 2947/TCP or crafted JSON inputs.

8.8CVSS8.8AI score0.04107EPSS
CVE
CVE
added 2018/01/15 4:29 p.m.76 views

CVE-2018-5702

Transmission through 2.92 relies on X-Transmission-Session-Id (which is not a forbidden header for Fetch) for access control, which allows remote attackers to execute arbitrary RPC commands, and consequently write to arbitrary files, via POST requests to /transmission/rpc in conjunction with a DNS ...

8.8CVSS8.8AI score0.28961EPSS
Web
CVE
CVE
added 2018/02/07 5:29 a.m.76 views

CVE-2018-6794

Suricata before 4.0.4 is prone to an HTTP detection bypass vulnerability in detect.c and stream-tcp.c. If a malicious server breaks a normal TCP flow and sends data before the 3-way handshake is complete, then the data sent by the malicious server will be accepted by web clients such as a web brows...

5.3CVSS5.3AI score0.37431EPSS
CVE
CVE
added 2019/04/05 1:29 a.m.76 views

CVE-2019-10868

In trytond/model/modelstorage.py in Tryton 4.2 before 4.2.21, 4.4 before 4.4.19, 4.6 before 4.6.14, 4.8 before 4.8.10, and 5.0 before 5.0.6, an authenticated user can order records based on a field for which he has no access right. This may allow the user to guess values.

6.5CVSS6.1AI score0.00283EPSS
CVE
CVE
added 2020/03/23 10:15 p.m.76 views

CVE-2019-17565

There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and chunked encoding. Upgrade to versions 7.1.9 and 8.0.6 or later versions.

9.8CVSS9.2AI score0.00703EPSS
CVE
CVE
added 2019/03/13 2:29 a.m.76 views

CVE-2019-9735

An issue was discovered in the iptables firewall module in OpenStack Neutron before 10.0.8, 11.x before 11.0.7, 12.x before 12.0.6, and 13.x before 13.0.3. By setting a destination port in a security group rule along with a protocol that doesn't support that option (for example, VRRP), an authentic...

6.5CVSS6.1AI score0.02003EPSS
CVE
CVE
added 2020/03/23 4:15 p.m.76 views

CVE-2020-9760

An issue was discovered in WeeChat before 2.7.1 (0.3.4 to 2.7 are affected). When a new IRC message 005 is received with longer nick prefixes, a buffer overflow and possibly a crash can happen when a new mode is set for a nick.

9.8CVSS9.5AI score0.01053EPSS
CVE
CVE
added 2021/04/15 3:15 p.m.76 views

CVE-2021-31229

An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_internal_dtd() performs incorrect memory handling while parsing crafted XML files, which leads to an out-of-bounds write of a one byte constant.

6.5CVSS6.8AI score0.01848EPSS
CVE
CVE
added 2022/11/04 5:15 p.m.76 views

CVE-2021-34055

jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u.

7.8CVSS7.3AI score0.00038EPSS
CVE
CVE
added 2021/11/11 10:15 p.m.76 views

CVE-2021-3911

If the ROA that a repository returns contains too many bits for the IP address then OctoRPKI will crash.

6.5CVSS5.4AI score0.00555EPSS
CVE
CVE
added 2022/12/20 7:15 p.m.76 views

CVE-2022-23537

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. Buffer overread is possible when parsing a specially crafted STUN message with unknown attribute. The vulnerability affects applic...

9.8CVSS7.8AI score0.00191EPSS
CVE
CVE
added 2022/12/23 11:3 p.m.76 views

CVE-2022-43603

A denial of service vulnerability exists in the ZfileOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to denial of service. An attacker can provide a malicious file to trigger this vulnerability.

5.9CVSS6.9AI score0.00116EPSS
CVE
CVE
added 2023/08/31 9:15 p.m.76 views

CVE-2023-39356

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a missing offset validation may lead to an Out Of Bound Read in the function gdi_multi_opaque_rect. In particular there is no code to validate if the value multi_opaque_rec...

9.1CVSS7.3AI score0.00145EPSS
CVE
CVE
added 2025/05/22 1:15 a.m.76 views

CVE-2025-3887

GStreamer H265 Codec Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may v...

8.8CVSS7.8AI score0.00231EPSS
CVE
CVE
added 2004/09/17 4:0 a.m.75 views

CVE-2004-0809

The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access.

5CVSS7.2AI score0.1074EPSS
CVE
CVE
added 2005/01/27 5:0 a.m.75 views

CVE-2004-0888

Multiple integer overflows in xpdf 2.0 and 3.0, and other packages that use xpdf code such as CUPS, gpdf, and kdegraphics, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code, a different set of vulnerabilities than those identified by CVE-2004-0889.

10CVSS7.6AI score0.04443EPSS
CVE
CVE
added 2006/04/14 10:2 a.m.75 views

CVE-2006-1530

Unspecified vulnerability in Firefox and Thunderbird before 1.5.0.2, and SeaMonkey before 1.0.1, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown attack vectors related to DHTML. NOTE: due to the lack of sufficient public details from the ...

7.5CVSS7.4AI score0.30625EPSS
CVE
CVE
added 2006/10/10 4:6 a.m.75 views

CVE-2006-5170

pam_ldap in nss_ldap on Red Hat Enterprise Linux 4, Fedora Core 3 and earlier, and possibly other distributions does not return an error condition when an LDAP directory server responds with a PasswordPolicyResponse control response, which causes the pam_authenticate function to return a success co...

7.5CVSS6.5AI score0.02563EPSS
CVE
CVE
added 2007/04/06 1:19 a.m.75 views

CVE-2007-0957

Stack-based buffer overflow in the krb5_klog_syslog function in the kadm5 library, as used by the Kerberos administration daemon (kadmind) and Key Distribution Center (KDC), in MIT krb5 before 1.6.1 allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via...

9CVSS9.6AI score0.13223EPSS
CVE
CVE
added 2008/01/09 9:46 p.m.75 views

CVE-2007-6601

The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors. NOTE: this issue exists because of an incomplete fi...

7.2CVSS6.8AI score0.00584EPSS
CVE
CVE
added 2008/06/24 7:41 p.m.75 views

CVE-2008-2662

Multiple integer overflows in the rb_str_buf_append function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2 allow context-dependent attackers to execute arbitrary code or cause a denial of service via unknown vectors tha...

10CVSS7.2AI score0.04012EPSS
CVE
CVE
added 2008/06/24 7:41 p.m.75 views

CVE-2008-2726

Integer overflow in the (1) rb_ary_splice function in Ruby 1.8.4 and earlier, 1.8.5 before 1.8.5-p231, 1.8.6 before 1.8.6-p230, 1.8.7 before 1.8.7-p22, and 1.9.0 before 1.9.0-2; and (2) the rb_ary_replace function in 1.6.x allows context-dependent attackers to trigger memory corruption, aka the "be...

7.8CVSS6.7AI score0.01569EPSS
CVE
CVE
added 2008/07/02 4:41 p.m.75 views

CVE-2008-2826

Integer overflow in the sctp_getsockopt_local_addrs_old function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) functionality in the Linux kernel before 2.6.25.9 allows local users to cause a denial of service (resource consumption and system outage) via vectors involving a...

4.9CVSS7AI score0.00082EPSS
CVE
CVE
added 2008/09/24 8:37 p.m.75 views

CVE-2008-4062

Multiple unspecified vulnerabilities in Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunderbird before 2.0.0.17, and SeaMonkey before 1.1.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related...

10CVSS10AI score0.01027EPSS
Total number of security vulnerabilities9127