Lucene search

K
DebianDebian Linux

9112 matches found

CVE
CVE
added 2015/04/19 10:59 a.m.68 views

CVE-2015-1235

The ContainerNode::parserRemoveChild function in core/dom/ContainerNode.cpp in the HTML parser in Blink, as used in Google Chrome before 42.0.2311.90, allows remote attackers to bypass the Same Origin Policy via a crafted HTML document with an IFRAME element.

5CVSS5.8AI score0.00962EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.68 views

CVE-2015-1257

platform/graphics/filters/FEColorMatrix.cpp in the SVG implementation in Blink, as used in Google Chrome before 43.0.2357.65, does not properly handle an insufficient number of values in an feColorMatrix filter, which allows remote attackers to cause a denial of service (container overflow) or poss...

7.5CVSS6.9AI score0.02691EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.68 views

CVE-2015-1282

Multiple use-after-free vulnerabilities in fpdfsdk/src/javascript/Document.cpp in PDFium, as used in Google Chrome before 44.0.2403.89, allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document, related to the (1) Document::delay and (2...

6.8CVSS9.6AI score0.02033EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.68 views

CVE-2015-1288

The Spellcheck API implementation in Google Chrome before 44.0.2403.89 does not use an HTTPS session for downloading a Hunspell dictionary, which allows man-in-the-middle attackers to deliver incorrect spelling suggestions or possibly have unspecified other impact via a crafted file, a related issu...

6.8CVSS9.5AI score0.00847EPSS
CVE
CVE
added 2015/06/22 7:59 p.m.68 views

CVE-2015-3234

The OpenID module in Drupal 6.x before 6.36 and 7.x before 7.38 allows remote attackers to log into other users' accounts by leveraging an OpenID identity from certain providers, as demonstrated by the Verisign, LiveJournal, and StackExchange providers.

4.3CVSS6.4AI score0.00435EPSS
CVE
CVE
added 2015/07/14 4:59 p.m.68 views

CVE-2015-3279

Integer overflow in filter/texttopdf.c in texttopdf in cups-filters before 1.0.71 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted line size in a print job, which triggers a heap-based buffer overflow.

7.5CVSS8.1AI score0.1072EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.68 views

CVE-2015-3334

browser/ui/website_settings/website_settings.cc in Google Chrome before 42.0.2311.90 does not always display "Media: Allowed by you" in a Permissions table after the user has granted camera permission to a web site, which might make it easier for user-assisted remote attackers to obtain sensitive v...

4.3CVSS5.4AI score0.00637EPSS
CVE
CVE
added 2018/01/29 8:29 p.m.68 views

CVE-2016-10711

Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.

9.8CVSS9.1AI score0.0177EPSS
CVE
CVE
added 2016/02/14 2:59 a.m.68 views

CVE-2016-1625

The Chrome Instant feature in Google Chrome before 48.0.2564.109 does not ensure that a New Tab Page (NTP) navigation target is on the most-visited or suggestions list, which allows remote attackers to bypass intended restrictions via unspecified vectors, related to instant_service.cc and search_ta...

4.3CVSS5.6AI score0.00638EPSS
CVE
CVE
added 2016/04/18 10:59 a.m.68 views

CVE-2016-1653

The LoadBuffer implementation in Google V8, as used in Google Chrome before 50.0.2661.75, mishandles data types, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers an out-of-bounds write operation, related t...

9.3CVSS9.3AI score0.01518EPSS
CVE
CVE
added 2016/04/18 10:59 a.m.68 views

CVE-2016-1658

The Extensions subsystem in Google Chrome before 50.0.2661.75 incorrectly relies on GetOrigin method calls for origin comparisons, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted extension.

4.3CVSS5.6AI score0.00882EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.68 views

CVE-2016-2367

An information leak exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in an out-of-bounds read. A malicious user, server, or man-in-the-middle can send an invalid size for an avatar which will trigger an out-of-bounds rea...

5.9CVSS6.1AI score0.01445EPSS
CVE
CVE
added 2016/08/07 4:59 p.m.68 views

CVE-2016-4029

WordPress before 4.5 does not consider octal and hexadecimal IP address formats when determining an intranet address, which allows remote attackers to bypass an intended SSRF protection mechanism via a crafted address.

8.6CVSS8.1AI score0.00473EPSS
CVE
CVE
added 2016/09/09 10:59 a.m.68 views

CVE-2016-7177

epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 does not restrict the number of channels, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet.

5.9CVSS5.5AI score0.00309EPSS
CVE
CVE
added 2016/12/23 10:59 p.m.68 views

CVE-2016-7966

Through a malicious URL that contained a quote character it was possible to inject HTML code in KMail's plaintext viewer. Due to the parser used on the URL it was not possible to include the equal sign (=) or a space into the injected HTML, which greatly reduces the available HTML functionality. Al...

7.5CVSS7.2AI score0.00185EPSS
CVE
CVE
added 2018/03/21 8:29 p.m.68 views

CVE-2017-0915

Gitlab Community Edition version 10.2.4 is vulnerable to a lack of input validation in the GitlabProjectsImportService resulting in remote code execution.

9.8CVSS8.8AI score0.014EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.68 views

CVE-2017-12105

An exploitable integer overflow exists in the way that the Blender open-source 3d creation suite v2.78c applies a particular object modifier to a Mesh. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context o...

8.8CVSS7.7AI score0.01231EPSS
CVE
CVE
added 2018/08/28 8:29 p.m.68 views

CVE-2017-15398

A stack buffer overflow in the QUIC networking stack in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to gain code execution via a malicious server.

9.8CVSS9AI score0.09047EPSS
CVE
CVE
added 2017/10/18 2:29 a.m.68 views

CVE-2017-15568

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/helpers/application_helper.rb via a multi-value field with a crafted value that is mishandled during rendering of issue history.

6.1CVSS6.7AI score0.00517EPSS
CVE
CVE
added 2018/02/03 3:29 p.m.68 views

CVE-2017-18123

The call parameter of /lib/exe/ajax.php in DokuWiki through 2017-02-19e does not properly encode user input, which leads to a reflected file download vulnerability, and allows remote attackers to run arbitrary programs.

9.3CVSS8.3AI score0.00354EPSS
CVE
CVE
added 2018/03/15 7:29 p.m.68 views

CVE-2017-18238

An issue was discovered in Exempi before 2.4.4. The TradQT_Manager::ParseCachedBoxes function in XMPFiles/source/FormatSupport/QuickTime_Support.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in a .qt file.

5.5CVSS5.8AI score0.00519EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.68 views

CVE-2017-2899

An exploitable integer overflow exists in the TIFF loading functionality of the Blender open-source 3d creation suite version 2.78c. A specially crafted '.tif' file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. ...

8.8CVSS7.7AI score0.01064EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.68 views

CVE-2017-2904

An exploitable integer overflow exists in the RADIANCE loading functionality of the Blender open-source 3d creation suite version 2.78c. A specially crafted '.hdr' file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the applicati...

8.8CVSS7.7AI score0.01064EPSS
CVE
CVE
added 2017/06/13 6:29 a.m.68 views

CVE-2017-4965

An issue was discovered in these Pivotal RabbitMQ versions: all 3.4.x versions, all 3.5.x versions, and 3.6.x versions prior to 3.6.9; and these RabbitMQ for PCF versions: all 1.5.x versions, 1.6.x versions prior to 1.6.18, and 1.7.x versions prior to 1.7.15. Several forms in the RabbitMQ managemen...

6.1CVSS5.8AI score0.00825EPSS
CVE
CVE
added 2017/06/13 6:29 a.m.68 views

CVE-2017-4967

An issue was discovered in these Pivotal RabbitMQ versions: all 3.4.x versions, all 3.5.x versions, and 3.6.x versions prior to 3.6.9; and these RabbitMQ for PCF versions: all 1.5.x versions, 1.6.x versions prior to 1.6.18, and 1.7.x versions prior to 1.7.15. Several forms in the RabbitMQ managemen...

6.1CVSS5.9AI score0.00598EPSS
CVE
CVE
added 2019/03/27 8:29 p.m.68 views

CVE-2017-7655

In Eclipse Mosquitto version from 1.0 to 1.4.15, a Null Dereference vulnerability was found in the Mosquitto library which could lead to crashes for those applications using the library.

7.5CVSS7.3AI score0.00654EPSS
CVE
CVE
added 2018/09/07 2:29 p.m.68 views

CVE-2018-16657

In Kamailio before 5.0.7 and 5.1.x before 5.1.4, a crafted SIP message with an invalid Via header causes a segmentation fault and crashes Kamailio. The reason is missing input validation in the crcitt_string_array core function for calculating a CRC hash for To tags. (An additional error is present...

9.8CVSS9.1AI score0.00274EPSS
CVE
CVE
added 2018/01/19 8:29 a.m.68 views

CVE-2018-5786

In Long Range Zip (aka lrzip) 0.631, there is an infinite loop and application hang in the get_fileinfo function (lrzip.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted lrz file.

5.5CVSS5.8AI score0.00301EPSS
CVE
CVE
added 2018/02/05 4:29 a.m.68 views

CVE-2018-6621

The decode_frame function in libavcodec/utvideodec.c in FFmpeg through 3.2 allows remote attackers to cause a denial of service (out of array read) via a crafted AVI file.

6.5CVSS6.1AI score0.00682EPSS
CVE
CVE
added 2018/02/27 7:29 p.m.68 views

CVE-2018-7542

An issue was discovered in Xen 4.8.x through 4.10.x allowing x86 PVH guest OS users to cause a denial of service (NULL pointer dereference and hypervisor crash) by leveraging the mishandling of configurations that lack a Local APIC.

6.5CVSS6.3AI score0.00054EPSS
CVE
CVE
added 2019/12/31 6:15 p.m.68 views

CVE-2019-14466

The GOsa_Filter_Settings cookie in GONICUS GOsa 2.7.5.2 is vulnerable to PHP objection injection, which allows a remote authenticated attacker to perform file deletions (in the context of the user account that runs the web server) via a crafted cookie value, because unserialize is used to restore f...

6.5CVSS6.2AI score0.00238EPSS
CVE
CVE
added 2019/09/11 7:15 p.m.68 views

CVE-2019-16235

Dino before 2019-09-10 does not properly check the source of a carbons message in module/xep/0280_message_carbons.vala.

7.5CVSS7.2AI score0.00167EPSS
CVE
CVE
added 2021/08/10 9:15 p.m.68 views

CVE-2020-21676

A stack-based buffer overflow in the genpstrx_text() component in genpstricks.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into pstricks format.

5.5CVSS5.6AI score0.0012EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.68 views

CVE-2020-28618

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00301EPSS
CVE
CVE
added 2020/12/15 6:15 p.m.68 views

CVE-2020-29486

An issue was discovered in Xen through 4.14.x. Nodes in xenstore have an ownership. In oxenstored, a owner could give a node away. However, node ownership has quota implications. Any guest can run another guest out of quota, or create an unbounded number of nodes owned by dom0, thus running xenstor...

6CVSS6.7AI score0.00061EPSS
CVE
CVE
added 2022/09/01 6:15 p.m.68 views

CVE-2020-35530

In LibRaw, there is an out-of-bounds write vulnerability within the "new_node()" function (libraw\src\x3f\x3f_utils_patched.cpp) that can be triggered via a crafted X3F file.

5.5CVSS5.4AI score0.00017EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.68 views

CVE-2021-21844

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when encountering an atom using the “stco” FOURCC code, can cause an integer overflow due to unchecked arithm...

8.8CVSS8.8AI score0.00298EPSS
CVE
CVE
added 2021/09/08 4:15 p.m.68 views

CVE-2021-21897

A code execution vulnerability exists in the DL_Dxf::handleLWPolylineData functionality of Ribbonsoft dxflib 3.17.0. A specially-crafted .dxf file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS8.7AI score0.00793EPSS
CVE
CVE
added 2021/08/23 1:15 p.m.68 views

CVE-2021-3693

LedgerSMB does not check the origin of HTML fragments merged into the browser's DOM. By sending a specially crafted URL to an authenticated user, this flaw can be abused for remote code execution and information disclosure.

9.6CVSS9AI score0.01759EPSS
CVE
CVE
added 2022/04/15 2:15 p.m.68 views

CVE-2022-28041

stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

6.5CVSS6.4AI score0.00808EPSS
CVE
CVE
added 2023/04/03 4:15 p.m.68 views

CVE-2022-36440

A reachable assertion was found in Frrouting frr-bgpd 8.3.0 in the peek_for_as4_capability function. Attackers can maliciously construct BGP open packets and send them to BGP peers running frr-bgpd, resulting in DoS.

7.5CVSS7.3AI score0.00201EPSS
CVE
CVE
added 2022/09/15 3:15 p.m.68 views

CVE-2022-38863

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mp_getbits() of libmpdemux/mpeg_hdr.c which affects mencoder and mplayer. This affects mecoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.

5.5CVSS5.5AI score0.00044EPSS
CVE
CVE
added 2022/12/30 11:15 p.m.68 views

CVE-2022-42259

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to denial of service.

5.5CVSS6AI score0.0003EPSS
CVE
CVE
added 2024/05/17 2:15 p.m.68 views

CVE-2024-35833

In the Linux kernel, the following vulnerability has been resolved: dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA This dma_alloc_coherent() is undone neither in the remove function, nor inthe error handling path of fsl_qdma_probe(). Switch to the managed version to fix bot...

5.5CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2024/05/19 9:15 a.m.68 views

CVE-2024-35902

In the Linux kernel, the following vulnerability has been resolved: net/rds: fix possible cp null dereference cp might be null, calling cp->cp_conn would produce null dereference [Simon Horman adds:] Analysis: cp is a parameter of __rds_rdma_map and is not reassigned. The following call-sites pa...

5.5CVSS6.7AI score0.00013EPSS
CVE
CVE
added 2000/02/04 5:0 a.m.67 views

CVE-1999-0381

super 3.11.6 and other versions have a buffer overflow in the syslog utility which allows a local user to gain root access.

7.2CVSS7.5AI score0.00145EPSS
CVE
CVE
added 2006/03/15 7:6 p.m.67 views

CVE-2006-1244

Unspecified vulnerability in certain versions of xpdf after 3.00, as used in various products including (a) pdfkit.framework, (b) gpdf, (c) pdftohtml, and (d) libextractor, has unknown impact and user-assisted attack vectors, possibly involving errors in (1) gmem.c, (2) SplashXPathScanner.cc, (3) J...

7.6CVSS6.6AI score0.07223EPSS
CVE
CVE
added 2007/10/30 10:46 p.m.67 views

CVE-2007-5729

The NE2000 emulator in QEMU 0.8.2 allows local users to execute arbitrary code by writing Ethernet frames with a size larger than the MTU to the EN0_TCNT register, which triggers a heap-based buffer overflow in the slirp library, aka NE2000 "mtu" heap overflow. NOTE: some sources have used CVE-2007...

7.2CVSS7.2AI score0.00145EPSS
CVE
CVE
added 2008/11/13 11:30 a.m.67 views

CVE-2008-0017

The http-index-format MIME type parser (nsDirIndexParser) in Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 does not check for an allocation failure, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an...

9.3CVSS10AI score0.12044EPSS
CVE
CVE
added 2010/09/08 8:0 p.m.67 views

CVE-2009-4895

Race condition in the tty_fasync function in drivers/char/tty_io.c in the Linux kernel before 2.6.32.6 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via unknown vectors, related to the put_tty_queue and __f_seto...

4.7CVSS6AI score0.00064EPSS
Total number of security vulnerabilities9112