Lucene search

K

849 matches found

CVE
CVE
added 2017/02/24 4:59 a.m.63 views

CVE-2017-6306

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "9 of 9. Directory Traversal using the filename; SanitizeFilename function in settings.c."

7.8CVSS7.3AI score0.00587EPSS
CVE
CVE
added 2017/04/12 11:59 p.m.63 views

CVE-2017-7746

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SLSK dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-slsk.c by adding checks for the remaining length.

7.5CVSS7.4AI score0.02045EPSS
CVE
CVE
added 2017/11/15 8:29 a.m.63 views

CVE-2017-8811

The implementation of raw message parameter expansion in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows HTML mangling attacks.

6.1CVSS7.4AI score0.00326EPSS
CVE
CVE
added 2017/11/15 8:29 a.m.63 views

CVE-2017-8815

The language converter in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows attribute injection attacks via glossary rules.

7.5CVSS8.5AI score0.00395EPSS
CVE
CVE
added 2017/01/23 9:59 p.m.62 views

CVE-2015-8971

Terminology 0.7.0 allows remote attackers to execute arbitrary commands via escape sequences that modify the window title and then are written to the terminal, a similar issue to CVE-2003-0063.

7.8CVSS7.9AI score0.01274EPSS
CVE
CVE
added 2017/08/31 8:29 p.m.62 views

CVE-2016-10510

Cross-site scripting (XSS) vulnerability in the Security component of Kohana before 3.3.6 allows remote attackers to inject arbitrary web script or HTML by bypassing the strip_image_tags protection mechanism in system/classes/Kohana/Security.php.

6.1CVSS5.9AI score0.00669EPSS
CVE
CVE
added 2017/04/21 8:59 p.m.62 views

CVE-2016-2347

Integer underflow in the decode_level3_header function in lib/lha_file_header.c in Lhasa before 0.3.1 allows remote attackers to execute arbitrary code via a crafted archive.

7.8CVSS7.7AI score0.00447EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.62 views

CVE-2016-2370

A denial of service vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent from the server could potentially result in an out-of-bounds read. A malicious server or man-in-the-middle attacker can send invalid data to trigger this vulnerability.

5.9CVSS6.2AI score0.01915EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.62 views

CVE-2016-2374

An exploitable memory corruption vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT MultiMX message sent via the server can result in an out-of-bounds write leading to memory disclosure and code execution.

8.1CVSS8.2AI score0.01157EPSS
CVE
CVE
added 2017/01/06 9:59 p.m.62 views

CVE-2016-4323

A directory traversal exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent from the server could potentially result in an overwrite of files. A malicious server or someone with access to the network traffic can provide an invalid filename for a splash image trigge...

5.8CVSS5.5AI score0.03423EPSS
CVE
CVE
added 2017/10/16 4:29 a.m.62 views

CVE-2017-15371

There is a reachable assertion abort in the function sox_append_comment() in formats.c in Sound eXchange (SoX) 14.4.2. A Crafted input will lead to a denial of service attack during conversion of an audio file.

5.5CVSS5.4AI score0.00321EPSS
CVE
CVE
added 2017/10/18 2:29 a.m.62 views

CVE-2017-15569

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/helpers/queries_helper.rb via a multi-value field with a crafted value that is mishandled during rendering of an issue list.

6.1CVSS6.2AI score0.00517EPSS
CVE
CVE
added 2017/10/18 2:29 a.m.62 views

CVE-2017-15570

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/views/timelog/_list.html.erb via crafted column data.

6.1CVSS6.8AI score0.00517EPSS
CVE
CVE
added 2017/10/18 2:29 a.m.62 views

CVE-2017-15574

In Redmine before 3.2.6 and 3.3.x before 3.3.3, stored XSS is possible by using an SVG document as an attachment.

6.1CVSS6.8AI score0.00381EPSS
CVE
CVE
added 2017/11/23 6:29 a.m.62 views

CVE-2017-16927

The scp_v0s_accept function in sesman/libscp/libscp_v0.c in the session manager in xrdp through 0.9.4 uses an untrusted integer as a write length, which allows local users to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted in...

8.4CVSS7.7AI score0.00124EPSS
CVE
CVE
added 2017/12/06 12:29 a.m.62 views

CVE-2017-17432

OpenAFS 1.x before 1.6.22 does not properly validate Rx ack packets, which allows remote attackers to cause a denial of service (system crash or application crash) via crafted fields, as demonstrated by an integer underflow and assertion failure for a small MTU value.

7.8CVSS7.3AI score0.01235EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.62 views

CVE-2017-5099

Insufficient validation of untrusted input in PPAPI Plugins in Google Chrome prior to 60.0.3112.78 for Mac allowed a remote attacker to potentially gain privilege elevation via a crafted HTML page.

8.8CVSS8AI score0.01265EPSS
CVE
CVE
added 2017/02/24 4:59 a.m.62 views

CVE-2017-6308

An issue was discovered in tnef before 1.4.13. Several Integer Overflows, which can lead to Heap Overflows, have been identified in the functions that wrap memory allocation.

7.8CVSS7.5AI score0.00276EPSS
CVE
CVE
added 2017/11/15 8:29 a.m.62 views

CVE-2017-8812

MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows remote attackers to inject > (greater than) characters via the id attribute of a headline.

5.3CVSS6.9AI score0.00832EPSS
CVE
CVE
added 2017/06/26 7:29 a.m.62 views

CVE-2017-9929

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:1074, which allows attackers to cause a denial of service via a crafted file.

5.5CVSS6AI score0.0044EPSS
CVE
CVE
added 2017/09/13 4:29 p.m.61 views

CVE-2015-2749

Open redirect vulnerability in Drupal 6.x before 6.35 and 7.x before 7.35 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the destination parameter.

6.1CVSS6.2AI score0.00561EPSS
CVE
CVE
added 2017/11/21 2:29 p.m.61 views

CVE-2017-16664

Code injection exists in Kernel/System/Spelling.pm in Open Ticket Request System (OTRS) 5 before 5.0.24, 4 before 4.0.26, and 3.3 before 3.3.20. In the agent interface, an authenticated remote attacker can execute shell commands as the webserver user via URL manipulation.

8.8CVSS8.8AI score0.01033EPSS
CVE
CVE
added 2017/12/08 5:29 p.m.61 views

CVE-2017-16854

In Open Ticket Request System (OTRS) through 3.3.20, 4 through 4.0.26, 5 through 5.0.24, and 6 through 6.0.1, an attacker who is logged in as a customer can use the ticket search form to disclose internal article information of their customer tickets.

6.5CVSS7AI score0.00302EPSS
CVE
CVE
added 2017/11/20 10:29 p.m.61 views

CVE-2017-2896

An exploitable out-of-bounds write vulnerability exists in the xls_mergedCells function of libxls 1.4. . A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.

8.8CVSS8AI score0.00559EPSS
CVE
CVE
added 2017/09/13 4:29 p.m.60 views

CVE-2015-2750

Open redirect vulnerability in URL-related API functions in Drupal 6.x before 6.35 and 7.x before 7.35 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors involving the "//" initial sequence.

6.1CVSS6.1AI score0.00686EPSS
CVE
CVE
added 2017/02/22 4:59 p.m.60 views

CVE-2016-9956

The route manager in FlightGear before 2016.4.4 allows remote attackers to write to arbitrary files via a crafted Nasal script.

7.5CVSS7.2AI score0.01886EPSS
CVE
CVE
added 2017/11/16 3:29 p.m.60 views

CVE-2017-15864

In the Agent Frontend in Open Ticket Request System (OTRS) 3.3.x through 3.3.18, with a crafted URL it is possible to gain information like database user and password.

8.8CVSS8.4AI score0.00423EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.60 views

CVE-2017-17844

An issue was discovered in Enigmail before 1.9.9. A remote attacker can obtain cleartext content by sending an encrypted data block (that the attacker cannot directly decrypt) to a victim, and relying on the victim to automatically decrypt that block and then send it back to the attacker as quoted ...

6.5CVSS6.6AI score0.00238EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.60 views

CVE-2017-17853

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations.

7.8CVSS7.4AI score0.00071EPSS
CVE
CVE
added 2017/03/15 2:59 p.m.60 views

CVE-2017-5938

Cross-site scripting (XSS) vulnerability in the nav_path function in lib/viewvc.py in ViewVC before 1.0.14 and 1.1.x before 1.1.26 allows remote attackers to inject arbitrary web script or HTML via the nav_data name.

6.1CVSS5.9AI score0.00631EPSS
CVE
CVE
added 2017/03/31 4:59 p.m.59 views

CVE-2014-5008

Snoopy allows remote attackers to execute arbitrary commands.

9.8CVSS9.5AI score0.05547EPSS
CVE
CVE
added 2017/10/28 9:29 p.m.59 views

CVE-2017-15953

bchunk (related to BinChunker) 1.2.0 and 1.2.1 is vulnerable to a heap-based buffer overflow and crash when processing a malformed CUE (.cue) file.

5.5CVSS5.4AI score0.00266EPSS
CVE
CVE
added 2017/11/17 9:29 a.m.59 views

CVE-2017-16872

An issue was discovered in Teluu pjproject (pjlib and pjlib-util) in PJSIP before 2.7.1. Parsing the numeric header fields in a SIP message (like cseq, ttl, port, etc.) all had the potential to overflow, either causing unintended values to be captured or, if the values were subsequently converted b...

9.8CVSS9.3AI score0.00865EPSS
CVE
CVE
added 2017/12/20 5:29 p.m.59 views

CVE-2017-17476

Open Ticket Request System (OTRS) 4.0.x before 4.0.28, 5.0.x before 5.0.26, and 6.0.x before 6.0.3, when cookie support is disabled, might allow remote attackers to hijack web sessions and consequently gain privileges via a crafted email.

8.8CVSS8.4AI score0.00891EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.59 views

CVE-2017-17855

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars.

7.8CVSS7.4AI score0.00061EPSS
CVE
CVE
added 2017/02/24 4:59 a.m.59 views

CVE-2017-6302

An issue was discovered in ytnef before 1.9.1. This is related to a patch described as "5 of 9. Integer Overflow."

7.8CVSS7.3AI score0.0036EPSS
CVE
CVE
added 2017/11/15 8:29 a.m.59 views

CVE-2017-8810

MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2, when a private wiki is configured, provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names and conduct brute-force attacks ...

7.5CVSS8.2AI score0.00959EPSS
CVE
CVE
added 2017/06/06 6:29 p.m.58 views

CVE-2015-1207

Double-free vulnerability in libavformat/mov.c in FFMPEG in Google Chrome 41.0.2251.0 allows remote attackers to cause a denial of service (memory corruption and crash) via a crafted .m4a file.

6.5CVSS7.3AI score0.00464EPSS
CVE
CVE
added 2017/09/03 8:29 p.m.58 views

CVE-2017-14121

The DecodeNumber function in unrarlib.c in unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a NULL pointer dereference flaw triggered by a crafted RAR archive. NOTE: this may be the same as one of the several test cases in the CVE-2017-11189 references.

5.5CVSS5.8AI score0.00389EPSS
CVE
CVE
added 2017/10/18 2:29 a.m.58 views

CVE-2017-15571

In Redmine before 3.2.8, 3.3.x before 3.3.5, and 3.4.x before 3.4.3, XSS exists in app/views/issues/_list.html.erb via crafted column data.

6.1CVSS6.8AI score0.00517EPSS
CVE
CVE
added 2017/10/18 2:29 a.m.58 views

CVE-2017-15576

Redmine before 3.2.6 and 3.3.x before 3.3.3 mishandles Time Entry rendering in activity views, which allows remote attackers to obtain sensitive information.

7.5CVSS7.8AI score0.00537EPSS
CVE
CVE
added 2017/11/16 5:29 p.m.58 views

CVE-2017-16852

shibsp/metadata/DynamicMetadataProvider.cpp in the Dynamic MetadataProvider plugin in Shibboleth Service Provider before 2.6.1 fails to properly configure itself with the MetadataFilter plugins and does not perform critical security checks such as signature verification, enforcement of validity per...

8.1CVSS7.8AI score0.00315EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.58 views

CVE-2017-17866

pdf/pdf-write.c in Artifex MuPDF before 1.12.0 mishandles certain length changes when a repair operation occurs during a clean operation, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted PDF do...

7.8CVSS6.8AI score0.00288EPSS
CVE
CVE
added 2017/05/08 2:29 p.m.58 views

CVE-2017-8844

The read_1g function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted archive.

7.8CVSS8.1AI score0.00356EPSS
CVE
CVE
added 2017/07/29 5:29 a.m.57 views

CVE-2017-11733

A null pointer dereference vulnerability was found in the function stackswap (called from decompileSTACKSWAP) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.

5.5CVSS6.1AI score0.00318EPSS
CVE
CVE
added 2017/11/16 5:29 p.m.57 views

CVE-2017-16853

The DynamicMetadataProvider class in saml/saml2/metadata/impl/DynamicMetadataProvider.cpp in OpenSAML-C in OpenSAML before 2.6.1 fails to properly configure itself with the MetadataFilter plugins and does not perform critical security checks such as signature verification, enforcement of validity p...

8.1CVSS7.8AI score0.00694EPSS
CVE
CVE
added 2017/11/15 8:29 a.m.57 views

CVE-2017-8814

The language converter in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows attackers to replace text inside tags via a rule definition followed by "a lot of junk."

7.5CVSS8.2AI score0.00652EPSS
CVE
CVE
added 2017/09/01 9:29 p.m.56 views

CVE-2017-12872

The (1) Htpasswd authentication source in the authcrypt module and (2) SimpleSAML_Session class in SimpleSAMLphp 1.14.11 and earlier allow remote attackers to conduct timing side-channel attacks by leveraging use of the standard comparison operator to compare secret material against user input.

5.9CVSS5.9AI score0.00404EPSS
CVE
CVE
added 2017/08/29 10:29 p.m.56 views

CVE-2017-13755

In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image triggers an out-of-bounds read in iso9660_proc_dir() in tsk/fs/iso9660_dent.c in libtskfs.a, as demonstrated by fls.

5.5CVSS5.4AI score0.00285EPSS
CVE
CVE
added 2017/06/26 7:29 a.m.56 views

CVE-2017-9928

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:979, which allows attackers to cause a denial of service via a crafted file.

5.5CVSS6AI score0.00421EPSS
Total number of security vulnerabilities849