Lucene search

K

1055 matches found

CVE
CVE
added 2020/11/02 9:15 p.m.171 views

CVE-2020-28037

is_blog_installed in wp-includes/functions.php in WordPress before 5.5.2 improperly determines whether WordPress is already installed, which might allow an attacker to perform a new installation, leading to remote code execution (as well as a denial of service for the old installation).

9.8CVSS9.4AI score0.12795EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.171 views

CVE-2020-6569

Integer overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

6.8CVSS6.9AI score0.01169EPSS
CVE
CVE
added 2020/05/27 3:15 p.m.170 views

CVE-2020-13253

sd_wp_addr in hw/sd/sd.c in QEMU 4.2.0 uses an unvalidated address, which leads to an out-of-bounds read during sdhci_write() operations. A guest OS user can crash the QEMU process.

5.5CVSS5.6AI score0.0002EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.170 views

CVE-2020-16008

Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet.

8.8CVSS8.8AI score0.01217EPSS
CVE
CVE
added 2020/11/04 7:15 p.m.170 views

CVE-2020-28049

An issue was discovered in SDDM before 0.19.0. It incorrectly starts the X server in a way that - for a short time period - allows local unprivileged users to create a connection to the X server without providing proper authentication. A local attacker can thus access X server display contents and,...

6.3CVSS5.8AI score0.00037EPSS
CVE
CVE
added 2020/11/06 5:15 a.m.170 views

CVE-2020-28241

libmaxminddb before 1.4.3 has a heap-based buffer over-read in dump_entry_data_list in maxminddb.c.

6.5CVSS6.5AI score0.00209EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.170 views

CVE-2020-6473

Insufficient policy enforcement in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.3AI score0.01451EPSS
CVE
CVE
added 2020/01/22 7:15 p.m.169 views

CVE-2019-16792

Waitress through version 1.3.1 allows request smuggling by sending the Content-Length header twice. Waitress would header fold a double Content-Length header and due to being unable to cast the now comma separated value to an integer would set the Content-Length to 0 internally. If two Content-Leng...

7.5CVSS6.9AI score0.00851EPSS
CVE
CVE
added 2020/09/23 10:15 p.m.169 views

CVE-2020-25601

An issue was discovered in Xen through 4.14.x. There is a lack of preemption in evtchn_reset() / evtchn_destroy(). In particular, the FIFO event channel model allows guests to have a large number of event channels active at a time. Closing all of these (when resetting all event channels or when cle...

5.5CVSS6.1AI score0.00052EPSS
CVE
CVE
added 2020/11/18 10:15 p.m.169 views

CVE-2020-26215

Jupyter Notebook before version 6.1.5 has an Open redirect vulnerability. A maliciously crafted link to a notebook server could redirect the browser to a different website. All notebook servers are technically affected, however, these maliciously crafted links can only be reasonably made for known ...

6.1CVSS5.3AI score0.00139EPSS
CVE
CVE
added 2020/12/04 3:15 p.m.169 views

CVE-2020-27770

Due to a missing check for 0 value of replace_extent, it is possible for offset p to overflow in SubstituteString(), causing potential impact to application availability. This could be triggered by a crafted input file that is processed by ImageMagick. This flaw affects ImageMagick versions prior t...

5.5CVSS5.9AI score0.00107EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.169 views

CVE-2020-6532

Use after free in SCTP in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01036EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.169 views

CVE-2020-6568

Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.2AI score0.0053EPSS
CVE
CVE
added 2020/06/24 1:15 p.m.168 views

CVE-2020-12862

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-082.

4.3CVSS5.7AI score0.00198EPSS
CVE
CVE
added 2020/06/24 1:15 p.m.168 views

CVE-2020-12863

An out-of-bounds read in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to read important information, such as the ASLR offsets of the program, aka GHSL-2020-083.

4.3CVSS5.7AI score0.00198EPSS
CVE
CVE
added 2020/07/06 12:15 p.m.168 views

CVE-2020-15562

An issue was discovered in Roundcube Webmail before 1.2.11, 1.3.x before 1.3.14, and 1.4.x before 1.4.7. It allows XSS via a crafted HTML e-mail message, as demonstrated by a JavaScript payload in the xmlns (aka XML namespace) attribute of a HEAD element when an SVG element exists.

6.1CVSS5.7AI score0.00861EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.168 views

CVE-2020-6529

Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to leak cross-origin data via a crafted HTML page.

4.3CVSS5AI score0.00403EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.168 views

CVE-2020-6535

Insufficient data validation in WebUI in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had compromised the renderer process to inject scripts or HTML into a privileged page via a crafted HTML page.

6.1CVSS6.3AI score0.00864EPSS
CVE
CVE
added 2020/03/24 2:15 p.m.167 views

CVE-2020-10684

A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9.x prior to 2.7.17, 2.8.9 and 2.9.6 respectively, when using ansible_facts as a subkey of itself and promoting it to a variable when inject is enabled, overwriting the ansible_facts after the clean. An attacker could take advantag...

7.9CVSS7.1AI score0.00023EPSS
CVE
CVE
added 2020/03/27 7:15 p.m.167 views

CVE-2020-10955

GitLab EE/CE 11.1 through 12.9 is vulnerable to parameter tampering on an upload feature that allows an unauthorized user to read content available under specific folders.

6.5CVSS6.3AI score0.00179EPSS
CVE
CVE
added 2020/07/07 1:15 p.m.167 views

CVE-2020-15567

An issue was discovered in Xen through 4.13.x, allowing Intel guest OS users to gain privileges or cause a denial of service because of non-atomic modification of a live EPT PTE. When mapping guest EPT (nested paging) tables, Xen would in some circumstances use a series of non-atomic bitfield write...

7.8CVSS8AI score0.00029EPSS
CVE
CVE
added 2020/10/22 9:15 p.m.167 views

CVE-2020-27675

An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal during the event-handling loop (a race condition). This can cause a use-after-free or NULL pointer dereference, as demonstrated by a dom0 crash v...

4.7CVSS5.5AI score0.00088EPSS
CVE
CVE
added 2020/12/02 1:15 a.m.167 views

CVE-2020-27813

An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker would use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections.

7.5CVSS7.1AI score0.00177EPSS
CVE
CVE
added 2020/04/15 2:15 p.m.167 views

CVE-2020-2933

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 5.1.48 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful...

3.5CVSS2.8AI score0.00128EPSS
CVE
CVE
added 2020/02/27 11:15 p.m.167 views

CVE-2020-6384

Use after free in WebAudio in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00809EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.167 views

CVE-2020-6574

Insufficient policy enforcement in installer in Google Chrome on OS X prior to 85.0.4183.102 allowed a local attacker to potentially achieve privilege escalation via a crafted binary.

7.8CVSS7.7AI score0.00131EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.166 views

CVE-2020-14405

An issue was discovered in LibVNCServer before 0.9.13. libvncclient/rfbproto.c does not limit TextChat size.

6.5CVSS6.7AI score0.01296EPSS
CVE
CVE
added 2020/08/11 4:15 p.m.166 views

CVE-2020-17368

Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection.

9.8CVSS9.5AI score0.0449EPSS
CVE
CVE
added 2020/08/19 3:15 p.m.166 views

CVE-2020-24368

Icinga Icinga Web2 2.0.0 through 2.6.4, 2.7.4 and 2.8.2 has a Directory Traversal vulnerability which allows an attacker to access arbitrary files that are readable by the process running Icinga Web 2. This issue is fixed in Icinga Web 2 in v2.6.4, v2.7.4 and v2.8.2.

7.5CVSS7.2AI score0.01591EPSS
CVE
CVE
added 2020/02/11 3:15 p.m.166 views

CVE-2020-6400

Inappropriate implementation in CORS in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.01906EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.166 views

CVE-2020-6480

Insufficient policy enforcement in enterprise in Google Chrome prior to 83.0.4103.61 allowed a local attacker to bypass navigation restrictions via UI actions.

6.5CVSS6.6AI score0.00495EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.166 views

CVE-2020-6566

Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00889EPSS
CVE
CVE
added 2020/06/24 4:15 p.m.166 views

CVE-2020-9494

Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.10, and 8.0.0 to 8.0.7 is vulnerable to certain types of HTTP/2 HEADERS frames that can cause the server to allocate a large amount of memory and spin the thread.

7.5CVSS6.8AI score0.00647EPSS
CVE
CVE
added 2020/01/27 4:15 p.m.165 views

CVE-2015-0244

PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1 does not properly handle errors while reading a protocol message, which allows remote attackers to conduct SQL injection attacks via crafted binary data in a parameter and causing an error...

9.8CVSS9.3AI score0.01071EPSS
CVE
CVE
added 2020/07/27 7:15 a.m.165 views

CVE-2020-15953

LibEtPan through 1.9.4, as used in MailCore 2 through 0.6.3 and other products, has a STARTTLS buffering issue that affects IMAP, SMTP, and POP3. When a server sends a "begin TLS" response, the client reads additional data (e.g., from a meddler-in-the-middle attacker) and evaluates it in a TLS cont...

7.4CVSS7.1AI score0.01231EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.165 views

CVE-2020-15983

Insufficient data validation in webUI in Google Chrome on ChromeOS prior to 86.0.4240.75 allowed a local attacker to bypass content security policy via a crafted HTML page.

7.8CVSS7.1AI score0.00025EPSS
CVE
CVE
added 2020/12/08 9:15 p.m.165 views

CVE-2020-25666

There are 4 places in HistogramCompare() in MagickCore/histogram.c where an integer overflow is possible during simple math calculations. This occurs in the rgb values and count value for a color. The patch uses casts to ssize_t type for these calculations, instead of int. This flaw could impact ap...

4.3CVSS5AI score0.00087EPSS
CVE
CVE
added 2020/10/06 3:15 p.m.165 views

CVE-2020-25862

In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the TCP dissector could crash. This was addressed in epan/dissectors/packet-tcp.c by changing the handling of the invalid 0xFFFF checksum.

7.5CVSS7.3AI score0.00297EPSS
CVE
CVE
added 2020/12/03 5:15 p.m.165 views

CVE-2020-27763

A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause ot...

4.3CVSS4.6AI score0.00087EPSS
CVE
CVE
added 2020/11/02 9:15 p.m.165 views

CVE-2020-28030

In Wireshark 3.2.0 to 3.2.7, the GQUIC dissector could crash. This was addressed in epan/dissectors/packet-gquic.c by correcting the implementation of offset advancement.

7.5CVSS7.1AI score0.01065EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.165 views

CVE-2020-6528

Incorrect security UI in basic auth in Google Chrome on iOS prior to 84.0.4147.89 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS4.8AI score0.01606EPSS
CVE
CVE
added 2020/01/08 4:15 p.m.164 views

CVE-2020-0009

In calc_vm_may_flags of ashmem.c, there is a possible arbitrary write to shared memory due to a permissions bypass. This could lead to local escalation of privilege by corrupting memory shared between processes, with no additional execution privileges needed. User interaction is not needed for expl...

5.5CVSS6.2AI score0.00105EPSS
CVE
CVE
added 2020/06/11 3:15 p.m.164 views

CVE-2020-0182

In exif_entry_get_value of exif-entry.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ...

6.5CVSS6.5AI score0.00478EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.164 views

CVE-2020-16305

A buffer overflow vulnerability in pcx_write_rle() in contrib/japanese/gdev10v.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS5.9AI score0.00483EPSS
CVE
CVE
added 2020/02/11 3:15 p.m.164 views

CVE-2020-6391

Insufficient validation of untrusted input in Blink in Google Chrome prior to 80.0.3987.87 allowed a local attacker to bypass content security policy via a crafted HTML page.

4.3CVSS4.8AI score0.01736EPSS
CVE
CVE
added 2020/10/01 7:15 p.m.163 views

CVE-2020-15227

Nette versions before 2.0.19, 2.1.13, 2.2.10, 2.3.14, 2.4.16, 3.0.6 are vulnerable to an code injection attack by passing specially formed parameters to URL that may possibly leading to RCE. Nette is a PHP/Composer MVC Framework.

9.8CVSS9.3AI score0.93793EPSS
CVE
CVE
added 2020/10/06 3:15 p.m.163 views

CVE-2020-25863

In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the MIME Multipart dissector could crash. This was addressed in epan/dissectors/packet-multipart.c by correcting the deallocation of invalid MIME parts.

7.5CVSS7.3AI score0.00197EPSS
CVE
CVE
added 2020/12/04 3:15 p.m.163 views

CVE-2020-27765

A flaw was found in ImageMagick in MagickCore/segment.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. This would most likely lead to an impact to application availability, but could potentially cause o...

4.3CVSS4.6AI score0.00059EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.163 views

CVE-2020-6531

Side-channel information leakage in scroll to text in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS4.9AI score0.01187EPSS
CVE
CVE
added 2020/05/21 11:15 p.m.162 views

CVE-2020-12693

Slurm 19.05.x before 19.05.7 and 20.02.x before 20.02.3, in the rare case where Message Aggregation is enabled, allows Authentication Bypass via an Alternate Path or Channel. A race condition allows a user to launch a process as an arbitrary user.

8.1CVSS7.8AI score0.00194EPSS
Total number of security vulnerabilities1055