Lucene search

K
DebianDebian Linux

9110 matches found

CVE
CVE
added 2023/10/09 5:15 a.m.57 views

CVE-2023-45363

An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It allows attackers to cause a denial of service (unbounded loop and RequestTimeoutException) when querying pages redirected to other variants with redirects and con...

7.5CVSS7.1AI score0.11025EPSS
CVE
CVE
added 2025/05/02 9:15 p.m.57 views

CVE-2025-4215

A vulnerability was found in gorhill uBlock Origin up to 1.63.3b16. It has been classified as problematic. Affected is the function currentStateChanged of the file src/js/1p-filters.js of the component UI. The manipulation leads to inefficient regular expression complexity. It is possible to launch...

3.7CVSS4AI score0.00162EPSS
CVE
CVE
added 2000/01/18 5:0 a.m.56 views

CVE-1999-0742

The Debian mailman package uses weak authentication, which allows attackers to gain privileges.

5CVSS7.2AI score0.00636EPSS
CVE
CVE
added 2001/05/07 4:0 a.m.56 views

CVE-2000-0314

traceroute in NetBSD 1.3.3 and Linux systems allows local users to flood other systems by providing traceroute with a large waittime (-w) option, which is not parsed properly and sets the time delay for sending packets to zero.

5CVSS6.7AI score0.00315EPSS
CVE
CVE
added 2005/04/21 4:0 a.m.56 views

CVE-2000-1221

The line printer daemon (lpd) in the lpr package in multiple Linux operating systems authenticates by comparing the reverse-resolved hostname of the local machine to the hostname of the print server as returned by gethostname, which allows remote attackers to bypass intended access controls by modi...

10CVSS6.7AI score0.1218EPSS
CVE
CVE
added 2002/06/25 4:0 a.m.56 views

CVE-2001-0977

slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cause a denial of service (crash) via an invalid Basic Encoding Rules (BER) length field.

5CVSS6.5AI score0.02956EPSS
CVE
CVE
added 2005/02/09 5:0 a.m.56 views

CVE-2004-0980

Format string vulnerability in ez-ipupdate.c for ez-ipupdate 3.0.10 through 3.0.11b8, when running in daemon mode with certain service types in use, allows remote servers to execute arbitrary code.

10CVSS7AI score0.01578EPSS
CVE
CVE
added 2005/05/02 4:0 a.m.56 views

CVE-2005-0078

The KDE screen saver in KDE before 3.0.5 does not properly check the return value from a certain function call, which allows attackers with physical access to cause a crash and access the desktop session.

4.6CVSS6AI score0.00077EPSS
CVE
CVE
added 2008/01/12 2:46 a.m.56 views

CVE-2007-6284

The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.

5CVSS5.9AI score0.05559EPSS
CVE
CVE
added 2008/09/11 1:13 a.m.56 views

CVE-2008-3913

Multiple memory leaks in freshclam/manager.c in ClamAV before 0.94 might allow attackers to cause a denial of service (memory consumption) via unspecified vectors related to "error handling logic".

5CVSS6AI score0.04359EPSS
CVE
CVE
added 2019/11/12 10:15 p.m.56 views

CVE-2010-3844

An unchecked sscanf() call in ettercap before 0.7.5 allows an insecure temporary settings file to overflow a static-sized buffer on the stack.

8.8CVSS8.7AI score0.00527EPSS
CVE
CVE
added 2012/08/07 7:55 p.m.56 views

CVE-2012-2317

The Debian php_crypt_revamped.patch patch for PHP 5.3.x, as used in the php5 package before 5.3.3-7+squeeze4 in Debian GNU/Linux squeeze, the php5 package before 5.3.2-1ubuntu4.17 in Ubuntu 10.04 LTS, and the php5 package before 5.3.5-1ubuntu7.10 in Ubuntu 11.04, does not properly handle an empty s...

4.3CVSS7.2AI score0.0039EPSS
CVE
CVE
added 2012/09/05 11:55 p.m.56 views

CVE-2012-3509

Multiple integer overflows in the (1) _objalloc_alloc function in objalloc.c and (2) objalloc_alloc macro in include/objalloc.h in GNU libiberty, as used by binutils 2.22, allow remote attackers to cause a denial of service (crash) via vectors related to the "addition of CHUNK_HEADER_SIZE to the le...

5CVSS8.8AI score0.01748EPSS
CVE
CVE
added 2013/06/09 9:55 p.m.56 views

CVE-2013-4077

Array index error in the NBAP dissector in Wireshark 1.8.x before 1.8.8 allows remote attackers to cause a denial of service (application crash) via a crafted packet, related to nbap.cnf and packet-nbap.c.

5CVSS6.2AI score0.01061EPSS
CVE
CVE
added 2019/12/10 3:15 p.m.56 views

CVE-2013-4133

kde-workspace before 4.10.5 has a memory leak in plasma desktop

7.8CVSS7.3AI score0.01993EPSS
CVE
CVE
added 2013/12/07 8:55 p.m.56 views

CVE-2013-6410

nbd-server in Network Block Device (nbd) before 3.5 does not properly check IP addresses, which might allow remote attackers to bypass intended access restrictions via an IP address that has a partial match in the authfile configuration file.

7.5CVSS6.2AI score0.0032EPSS
CVE
CVE
added 2014/04/09 10:56 a.m.56 views

CVE-2014-1716

Cross-site scripting (XSS) vulnerability in the Runtime_SetPrototype function in runtime.cc in Google V8, as used in Google Chrome before 34.0.1847.116, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)."

7.5CVSS4.7AI score0.01068EPSS
CVE
CVE
added 2014/11/06 3:55 p.m.56 views

CVE-2014-8483

The blowfishECB function in core/cipher.cpp in Quassel IRC 0.10.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a malformed string.

5CVSS6.2AI score0.02722EPSS
CVE
CVE
added 2014/11/28 3:59 p.m.56 views

CVE-2014-9089

Multiple SQL injection vulnerabilities in view_all_bug_page.php in MantisBT before 1.2.18 allow remote attackers to execute arbitrary SQL commands via the (1) sort or (2) dir parameter to view_all_set.php.

7.5CVSS6.7AI score0.00544EPSS
CVE
CVE
added 2015/03/09 2:59 p.m.56 views

CVE-2014-9472

The email gateway in RT (aka Request Tracker) 3.0.0 through 4.x before 4.0.23 and 4.2.x before 4.2.10 allows remote attackers to cause a denial of service (CPU and disk consumption) via a crafted email.

7.1CVSS8AI score0.00875EPSS
CVE
CVE
added 2015/02/28 2:59 a.m.56 views

CVE-2015-0885

checkpw 1.02 and earlier allows remote attackers to cause a denial of service (infinite loop) via a -- (dash dash) in a username.

5CVSS6.3AI score0.00887EPSS
CVE
CVE
added 2018/01/08 7:29 p.m.56 views

CVE-2015-2320

The TLS stack in Mono before 3.12.1 allows remote attackers to have unspecified impact via vectors related to client-side SSLv2 fallback.

9.8CVSS8.5AI score0.04829EPSS
CVE
CVE
added 2015/05/14 2:59 p.m.56 views

CVE-2015-3427

Quassel before 0.12.2 does not properly re-initialize the database session when the PostgreSQL database is restarted, which allows remote attackers to conduct SQL injection attacks via a \ (backslash) in a message. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4422.

7.5CVSS7.4AI score0.00671EPSS
CVE
CVE
added 2016/06/07 2:6 p.m.56 views

CVE-2015-7695

The PDO adapters in Zend Framework before 1.12.16 do not filer null bytes in SQL statements, which allows remote attackers to execute arbitrary SQL commands via a crafted query.

9.8CVSS9.6AI score0.01232EPSS
CVE
CVE
added 2016/04/13 4:59 p.m.56 views

CVE-2016-2055

xymond/xymond.c in xymond in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 allow remote attackers to read arbitrary files in the configuration directory via a "config" command.

7.5CVSS8.2AI score0.67997EPSS
CVE
CVE
added 2016/05/09 8:59 p.m.56 views

CVE-2016-3105

The convert extension in Mercurial before 3.8 might allow context-dependent attackers to execute arbitrary code via a crafted git repository name.

8.8CVSS8.6AI score0.00555EPSS
CVE
CVE
added 2016/09/26 3:59 p.m.56 views

CVE-2016-7142

The m_sasl module in InspIRCd before 2.0.23, when used with a service that supports SASL_EXTERNAL authentication, allows remote attackers to spoof certificate fingerprints and consequently log in as another user via a crafted SASL message.

5.9CVSS5.4AI score0.00227EPSS
CVE
CVE
added 2018/04/13 4:29 p.m.56 views

CVE-2017-0362

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw where the "Mark all pages visited" on the watchlist does not require a CSRF token.

8.8CVSS8.6AI score0.00149EPSS
CVE
CVE
added 2017/09/01 9:29 p.m.56 views

CVE-2017-12872

The (1) Htpasswd authentication source in the authcrypt module and (2) SimpleSAML_Session class in SimpleSAMLphp 1.14.11 and earlier allow remote attackers to conduct timing side-channel attacks by leveraging use of the standard comparison operator to compare secret material against user input.

5.9CVSS5.9AI score0.00404EPSS
CVE
CVE
added 2017/08/29 10:29 p.m.56 views

CVE-2017-13755

In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image triggers an out-of-bounds read in iso9660_proc_dir() in tsk/fs/iso9660_dent.c in libtskfs.a, as demonstrated by fls.

5.5CVSS5.4AI score0.00285EPSS
CVE
CVE
added 2017/06/26 7:29 a.m.56 views

CVE-2017-9928

In lrzip 0.631, a stack buffer overflow was found in the function get_fileinfo in lrzip.c:979, which allows attackers to cause a denial of service via a crafted file.

5.5CVSS6AI score0.00421EPSS
CVE
CVE
added 2018/05/24 1:29 p.m.56 views

CVE-2018-1000037

In Artifex MuPDF 1.12.0 and earlier, multiple reachable assertions in the PDF parser allow an attacker to cause a denial of service (assert crash) via a crafted file.

5.5CVSS5.3AI score0.00304EPSS
CVE
CVE
added 2018/05/20 8:29 p.m.56 views

CVE-2018-11319

Syntastic (aka vim-syntastic) through 3.9.0 does not properly handle searches for configuration files (it searches the current directory up to potentially the root). This improper handling might be exploited for arbitrary code execution via a malicious gcc plugin, if an attacker has write access to...

8.5CVSS7.6AI score0.01633EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.56 views

CVE-2018-3836

An exploitable command injection vulnerability exists in the gplotMakeOutput function of Leptonica 1.74.4. A specially crafted gplot rootname argument can cause a command injection resulting in arbitrary code execution. An attacker can provide a malicious path as input to an application that passes...

7.8CVSS7.8AI score0.00091EPSS
CVE
CVE
added 2018/01/25 10:29 p.m.56 views

CVE-2018-6315

The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.

8.8CVSS8.3AI score0.00764EPSS
CVE
CVE
added 2018/08/29 1:29 p.m.56 views

CVE-2018-8005

When there are multiple ranges in a range request, Apache Traffic Server (ATS) will read the entire object from cache. This can cause performance problems with large objects in cache. This affects versions 6.0.0 to 6.2.2 and 7.0.0 to 7.1.3. To resolve this issue users running 6.x users should upgra...

5.3CVSS6AI score0.10133EPSS
CVE
CVE
added 2018/04/03 10:29 p.m.56 views

CVE-2018-9240

ncmpc through 0.29 is prone to a NULL pointer dereference flaw. If a user uses the chat screen and another client sends a long chat message, a crash and denial of service could occur.

7.5CVSS7.2AI score0.00436EPSS
CVE
CVE
added 2018/04/10 7:29 p.m.56 views

CVE-2018-9989

ARM mbed TLS before 2.1.11, before 2.7.2, and before 2.8.0 has a buffer over-read in ssl_parse_server_psk_hint() that could cause a crash on invalid input.

7.5CVSS7.4AI score0.00564EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.56 views

CVE-2020-28626

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00301EPSS
CVE
CVE
added 2020/11/30 7:15 p.m.56 views

CVE-2020-29394

A buffer overflow in the dlt_filter_load function in dlt_common.c from dlt-daemon through 2.18.5 (GENIVI Diagnostic Log and Trace) allows arbitrary code execution because fscanf is misused (no limit on the number of characters to be read in the format argument).

7.8CVSS8.1AI score0.00596EPSS
CVE
CVE
added 2021/08/25 7:15 p.m.56 views

CVE-2021-21836

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input using the “ctts” FOURCC code can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buf...

8.8CVSS8.6AI score0.00247EPSS
CVE
CVE
added 2021/08/25 7:15 p.m.56 views

CVE-2021-21841

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when reading an atom using the 'sbgp' FOURCC code can cause an integer overflow due to unchecked arithmetic resultin...

8.8CVSS8.6AI score0.00247EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.56 views

CVE-2021-21854

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS8.8AI score0.00306EPSS
CVE
CVE
added 2021/04/28 7:15 a.m.56 views

CVE-2021-31864

Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows attackers to bypass the add_issue_notes permission requirement by leveraging the incoming mail handler.

5.3CVSS5.4AI score0.00217EPSS
CVE
CVE
added 2022/01/12 9:15 p.m.56 views

CVE-2021-37530

A denial of service vulnerabiity exists in fig2dev through 3.28a due to a segfault in the open_stream function in readpics.c.

5.5CVSS5.3AI score0.00389EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.56 views

CVE-2022-43235

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_hevc_epel_pixels_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00095EPSS
CVE
CVE
added 2022/11/18 9:15 p.m.56 views

CVE-2022-44641

In Linaro Automated Validation Architecture (LAVA) before 2022.11, users with valid credentials can submit crafted XMLRPC requests that cause a recursive XML entity expansion, leading to excessive use of memory on the server and a Denial of Service.

6.5CVSS6.2AI score0.00085EPSS
CVE
CVE
added 2000/02/04 5:0 a.m.55 views

CVE-1999-0434

XFree86 xfs command is vulnerable to a symlink attack, allowing local users to create files in restricted directories, possibly allowing them to gain privileges or cause a denial of service.

7.5CVSS7.1AI score0.00429EPSS
CVE
CVE
added 2000/01/04 5:0 a.m.55 views

CVE-1999-0986

The ping command in Linux 2.0.3x allows local users to cause a denial of service by sending large packets with the -R (record route) option.

5CVSS6.7AI score0.01424EPSS
CVE
CVE
added 2000/06/02 4:0 a.m.55 views

CVE-2000-0229

gpm-root in the gpm package does not properly drop privileges, which allows local users to gain privileges by starting a utility from gpm-root.

7.2CVSS6.5AI score0.00113EPSS
Total number of security vulnerabilities9110