Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2016/04/12 3:59 p.m.66 views

CVE-2016-3166

CRLF injection vulnerability in the drupal_set_header function in Drupal 6.x before 6.38, when used with PHP before 5.1.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks by leveraging a module that allows user-submitted data to appear in HTTP he...

5.9CVSS6.1AI score0.00299EPSS
CVE
CVE
added 2016/06/14 2:59 p.m.66 views

CVE-2016-5238

The get_cmd function in hw/scsi/esp.c in QEMU might allow local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to reading from the information transfer buffer in non-DMA mode.

4.4CVSS6.1AI score0.00071EPSS
CVE
CVE
added 2017/09/01 1:29 p.m.66 views

CVE-2017-12869

The multiauth module in SimpleSAMLphp 1.14.13 and earlier allows remote attackers to bypass authentication context restrictions and use an authentication source defined in config/authsources.php via vectors related to improper validation of user input.

7.5CVSS7.8AI score0.00418EPSS
CVE
CVE
added 2017/09/18 12:29 a.m.66 views

CVE-2017-14528

The TIFFSetProfiles function in coders/tiff.c in ImageMagick 7.0.6 has incorrect expectations about whether LibTIFF TIFFGetField return values imply that data validation has occurred, which allows remote attackers to cause a denial of service (use-after-free after an invalid call to TIFFSetField, a...

6.5CVSS6.2AI score0.00776EPSS
CVE
CVE
added 2017/09/30 1:29 a.m.66 views

CVE-2017-14926

In Poppler 0.59.0, a NULL Pointer Dereference exists in AnnotRichMedia::Content::Content in Annot.cc via a crafted PDF document.

5.5CVSS5.4AI score0.00291EPSS
CVE
CVE
added 2018/01/10 9:29 a.m.66 views

CVE-2017-18026

Redmine before 3.2.9, 3.3.x before 3.3.6, and 3.4.x before 3.4.4 does not block the --config and --debugger flags to the Mercurial hg program, which allows remote attackers to execute arbitrary commands (through the Mercurial adapter) via vectors involving a branch whose name begins with a --config...

8.8CVSS8.9AI score0.00787EPSS
CVE
CVE
added 2018/04/09 8:29 p.m.66 views

CVE-2017-2826

An information disclosure vulnerability exists in the iConfig proxy request of Zabbix server 2.4.X. A specially crafted iConfig proxy request can cause the Zabbix server to send the configuration information of any Zabbix proxy, resulting in information disclosure. An attacker can make requests fro...

4.3CVSS3.9AI score0.00262EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.66 views

CVE-2017-2900

An exploitable integer overflow exists in the PNG loading functionality of the Blender open-source 3d creation suite version 2.78c. A specially crafted '.png' file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. A...

8.8CVSS7.7AI score0.01064EPSS
CVE
CVE
added 2017/02/24 4:59 a.m.66 views

CVE-2017-6299

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "2 of 9. Infinite Loop / DoS in the TNEFFillMapi function in lib/ytnef.c."

5.5CVSS6AI score0.00213EPSS
CVE
CVE
added 2017/04/12 11:59 p.m.66 views

CVE-2017-7746

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SLSK dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-slsk.c by adding checks for the remaining length.

7.5CVSS7.4AI score0.02045EPSS
CVE
CVE
added 2017/04/14 4:59 a.m.66 views

CVE-2017-7865

FFmpeg before 2017-01-24 has an out-of-bounds write caused by a heap-based buffer overflow related to the ipvideo_decode_block_opcode_0xA function in libavcodec/interplayvideo.c and the avcodec_align_dimensions2 function in libavcodec/utils.c.

9.8CVSS9.5AI score0.01878EPSS
CVE
CVE
added 2018/07/17 3:29 p.m.66 views

CVE-2018-14346

GNU Libextractor before 1.7 has a stack-based buffer overflow in ec_read_file_func (unzip.c).

8.8CVSS8.6AI score0.005EPSS
CVE
CVE
added 2019/02/06 11:29 p.m.66 views

CVE-2018-20760

In GPAC 0.7.1 and earlier, gf_text_get_utf8_line in media_tools/text_import.c in libgpac_static.a allows an out-of-bounds write because a certain -1 return value is mishandled.

7.8CVSS7.6AI score0.00253EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.66 views

CVE-2018-6084

Insufficiently sanitized distributed objects in Updater in Google Chrome on macOS prior to 66.0.3359.117 allowed a local attacker to execute arbitrary code via an executable file.

7.8CVSS7.8AI score0.0013EPSS
CVE
CVE
added 2019/07/25 2:15 p.m.66 views

CVE-2019-1010174

CImg The CImg Library v.2.3.3 and earlier is affected by: command injection. The impact is: RCE. The component is: load_network() function. The attack vector is: Loading an image from a user-controllable url can lead to command injection, because no string sanitization is done on the url. The fixed...

9.8CVSS9.5AI score0.13115EPSS
CVE
CVE
added 2019/04/06 8:29 p.m.66 views

CVE-2019-10904

Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_handler.py mishandle 404 errors.

6.1CVSS5.8AI score0.00631EPSS
CVE
CVE
added 2019/05/30 11:29 p.m.66 views

CVE-2019-12482

An issue was discovered in GPAC 0.7.1. There is a NULL pointer dereference in the function gf_isom_get_original_format_type at isomedia/drm_sample.c in libgpac.a, as demonstrated by MP4Box.

7.5CVSS7.3AI score0.00552EPSS
CVE
CVE
added 2019/06/28 11:15 p.m.66 views

CVE-2019-13031

LemonLDAP::NG before 1.9.20 has an XML External Entity (XXE) issue when submitting a notification to the notification server. By default, the notification server is not enabled and has a "deny all" rule.

8.1CVSS7.9AI score0.00323EPSS
CVE
CVE
added 2020/05/20 2:15 p.m.66 views

CVE-2020-13230

In Cacti before 1.2.11, disabling a user account does not immediately invalidate any permissions granted to that account (e.g., permission to view logs).

4.3CVSS5.1AI score0.00799EPSS
CVE
CVE
added 2021/08/10 9:15 p.m.66 views

CVE-2020-21675

A stack-based buffer overflow in the genptk_text component in genptk.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ptk format.

5.5CVSS5.9AI score0.0011EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.66 views

CVE-2020-28604

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00383EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.66 views

CVE-2020-28606

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00383EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.66 views

CVE-2020-28609

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00373EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.66 views

CVE-2020-28610

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00383EPSS
CVE
CVE
added 2020/12/18 8:15 a.m.66 views

CVE-2020-35477

MediaWiki before 1.35.1 blocks legitimate attempts to hide log entries in some situations. If one sets MediaWiki:Mainpage to Special:MyLanguage/Main Page, visits a log entry on Special:Log, and toggles the "Change visibility of selected log entries" checkbox (or a tags checkbox) next to it, there i...

5.3CVSS5.9AI score0.00665EPSS
Web
CVE
CVE
added 2022/09/01 6:15 p.m.66 views

CVE-2020-35531

In LibRaw, an out-of-bounds read vulnerability exists within the get_huffman_diff() function (libraw\src\x3f\x3f_utils_patched.cpp) when reading data from an image file.

5.5CVSS5.3AI score0.00019EPSS
CVE
CVE
added 2021/03/04 8:15 p.m.66 views

CVE-2020-35628

A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sloop() slh->incident_sface. An attacker can provide malicious input to trigger this vulnerability.

10CVSS9.2AI score0.00593EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.66 views

CVE-2021-21855

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS8.8AI score0.00311EPSS
CVE
CVE
added 2021/07/22 6:15 p.m.66 views

CVE-2021-35063

Suricata before 5.0.7 and 6.x before 6.0.3 has a "critical evasion."

7.5CVSS7.3AI score0.00902EPSS
CVE
CVE
added 2021/11/05 6:15 p.m.66 views

CVE-2021-35368

OWASP ModSecurity Core Rule Set 3.1.x before 3.1.2, 3.2.x before 3.2.1, and 3.3.x before 3.3.2 is affected by a Request Body Bypass via a trailing pathname.

9.8CVSS9.2AI score0.00245EPSS
CVE
CVE
added 2021/09/01 3:15 p.m.66 views

CVE-2021-39847

XMP Toolkit SDK version 2020.1 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

9.3CVSS7.7AI score0.00507EPSS
CVE
CVE
added 2021/11/09 5:15 p.m.66 views

CVE-2021-43173

In NLnet Labs Routinator prior to 0.10.2, a validation run can be delayed significantly by an RRDP repository by not answering but slowly drip-feeding bytes to keep the connection alive. This can be used to effectively stall validation. While Routinator has a configurable time-out value for RRDP co...

7.5CVSS7.4AI score0.00434EPSS
CVE
CVE
added 2022/08/10 6:15 a.m.66 views

CVE-2022-31778

Improper Input Validation vulnerability in handling the Transfer-Encoding header of Apache Traffic Server allows an attacker to poison the cache. This issue affects Apache Traffic Server 8.0.0 to 9.0.2.

7.5CVSS7.3AI score0.00113EPSS
CVE
CVE
added 2022/11/01 1:15 p.m.66 views

CVE-2022-42311

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service ...

6.5CVSS7AI score0.00045EPSS
CVE
CVE
added 2022/12/23 11:3 p.m.66 views

CVE-2022-43592

An information disclosure vulnerability exists in the DPXOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to leaked heap data. An attacker can provide malicious input to trigger this vulnerability.

5.9CVSS6.8AI score0.00175EPSS
CVE
CVE
added 2022/12/23 11:3 p.m.66 views

CVE-2022-43597

Multiple memory corruption vulnerabilities exist in the IFFOutput alignment padding functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to arbitrary code execution. An attacker can provide malicious input to trigger these vulnerabilities.This v...

8.1CVSS9.2AI score0.00301EPSS
CVE
CVE
added 2022/12/23 11:3 p.m.66 views

CVE-2022-43601

Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability a...

8.1CVSS9.1AI score0.0028EPSS
CVE
CVE
added 2022/12/23 11:3 p.m.66 views

CVE-2022-43602

Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability a...

8.1CVSS9.1AI score0.00264EPSS
CVE
CVE
added 2025/02/26 10:15 p.m.66 views

CVE-2024-55581

When AdaCore Ada Web Server 25.0.0 is linked with GnuTLS, the default behaviour of AWS.Client is vulnerable to a man-in-the-middle attack because of lack of verification of an HTTPS server's certificate (unless the using program specifies a TLS configuration).

7.4CVSS7.3AI score0.00037EPSS
CVE
CVE
added 2003/06/09 4:0 a.m.65 views

CVE-2003-0358

Buffer overflow in (1) nethack 3.4.0 and earlier, and (2) falconseye 1.9.3 and earlier, which is based on nethack, allows local users to gain privileges via a long -s command line option.

4.6CVSS6.4AI score0.00227EPSS
CVE
CVE
added 2004/11/03 5:0 a.m.65 views

CVE-2004-0836

Buffer overflow in the mysql_real_connect function in MySQL 4.x before 4.0.21, and 3.x before 3.23.49, allows remote DNS servers to cause a denial of service and possibly execute arbitrary code via a DNS response with a large address length (h_length).

10CVSS7.5AI score0.02726EPSS
CVE
CVE
added 2005/02/09 5:0 a.m.65 views

CVE-2004-0981

Buffer overflow in the EXIF parsing routine in ImageMagick before 6.1.0 allows remote attackers to execute arbitrary code via a certain image file.

10CVSS7.3AI score0.07221EPSS
CVE
CVE
added 2006/08/31 9:4 p.m.65 views

CVE-2006-4482

Multiple heap-based buffer overflows in the (1) str_repeat and (2) wordwrap functions in ext/standard/string.c in PHP before 5.1.5, when used on a 64-bit system, have unspecified impact and attack vectors, a different vulnerability than CVE-2006-1990.

9.3CVSS6.7AI score0.05505EPSS
CVE
CVE
added 2007/09/18 9:17 p.m.65 views

CVE-2007-2834

Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of me...

9.3CVSS7.7AI score0.12957EPSS
CVE
CVE
added 2007/10/11 10:17 a.m.65 views

CVE-2007-5365

Stack-based buffer overflow in the cons_options function in options.c in dhcpd in OpenBSD 4.0 through 4.2, and some other dhcpd implementations based on ISC dhcp-2, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a DHCP request specifying a maximum ...

7.2CVSS7.8AI score0.41631EPSS
CVE
CVE
added 2010/03/31 6:0 p.m.65 views

CVE-2010-1187

The Transparent Inter-Process Communication (TIPC) functionality in Linux kernel 2.6.16-rc1 through 2.6.33, and possibly other versions, allows local users to cause a denial of service (kernel OOPS) by sending datagrams through AF_TIPC before entering network mode, which triggers a NULL pointer der...

4.9CVSS6.3AI score0.00066EPSS
CVE
CVE
added 2010/12/07 9:0 p.m.65 views

CVE-2010-4492

Use-after-free vulnerability in Google Chrome before 8.0.552.215 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving SVG animations.

7.5CVSS9.2AI score0.01918EPSS
CVE
CVE
added 2012/06/02 3:55 p.m.65 views

CVE-2012-2947

chan_iax2.c in the IAX2 channel driver in Certified Asterisk 1.8.11-cert before 1.8.11-cert2 and Asterisk Open Source 1.8.x before 1.8.12.1 and 10.x before 10.4.1, when a certain mohinterpret setting is enabled, allows remote attackers to cause a denial of service (daemon crash) by placing a call o...

2.6CVSS6.3AI score0.04301EPSS
CVE
CVE
added 2019/12/02 6:15 p.m.65 views

CVE-2012-4576

FreeBSD: Input Validation Flaw allows local users to gain elevated privileges

7.8CVSS7.5AI score0.00101EPSS
CVE
CVE
added 2019/10/31 8:15 p.m.65 views

CVE-2013-2024

OS command injection vulnerability in the "qs" procedure from the "utils" module in Chicken before 4.9.0.

9CVSS8.9AI score0.03017EPSS
Total number of security vulnerabilities9127