Lucene search

K
DebianDebian Linux

9110 matches found

CVE
CVE
added 2004/12/31 5:0 a.m.52 views

CVE-2004-1145

Multiple vulnerabilities in Konqueror in KDE 3.3.1 and earlier (1) allow access to restricted Java classes via JavaScript and (2) do not properly restrict access to certain Java classes from the Java applet, which allows remote attackers to bypass sandbox restrictions and read or write arbitrary fi...

5CVSS6.8AI score0.06715EPSS
CVE
CVE
added 2005/05/02 4:0 a.m.52 views

CVE-2005-1111

Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.

4.7CVSS4.4AI score0.00075EPSS
CVE
CVE
added 2005/11/27 12:3 a.m.52 views

CVE-2005-3847

The handle_stop_signal function in signal.c in Linux kernel 2.6.11 up to other versions before 2.6.13 and 2.6.12.6 allows local users to cause a denial of service (deadlock) by sending a SIGKILL to a real-time threaded process while it is performing a core dump.

5.5CVSS5.1AI score0.00067EPSS
CVE
CVE
added 2019/11/12 8:15 p.m.52 views

CVE-2010-3439

It is possible to cause a DoS condition by causing the server to crash in alien-arena 7.33 by supplying various invalid parameters to the download command.

6.5CVSS6.3AI score0.00568EPSS
CVE
CVE
added 2019/11/14 12:15 a.m.52 views

CVE-2011-0544

phpbb 3.0.x-3.0.6 has an XSS vulnerability via the [flash] BB tag.

6.1CVSS6AI score0.00339EPSS
CVE
CVE
added 2016/04/11 3:59 p.m.52 views

CVE-2012-6699

The decode_search function in dhcp.c in dhcpcd 3.x allows remote DHCP servers to cause a denial of service (out-of-bounds read) via a crafted response.

7.5CVSS7AI score0.00562EPSS
CVE
CVE
added 2016/12/16 9:59 a.m.52 views

CVE-2013-1430

An issue was discovered in xrdp before 0.9.1. When successfully logging in using RDP into an xrdp session, the file ~/.vnc/sesman_${username}_passwd is created. Its content is the equivalent of the user's cleartext password, DES encrypted with a known key.

9.8CVSS8.1AI score0.00349EPSS
CVE
CVE
added 2013/03/07 3:55 p.m.52 views

CVE-2013-2488

The DTLS dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 does not validate the fragment offset before invoking the reassembly state machine, which allows remote attackers to cause a denial of service (application crash) via a large offset value that triggers write access to an inv...

5CVSS6.4AI score0.03866EPSS
CVE
CVE
added 2014/12/31 10:59 p.m.52 views

CVE-2014-8145

Multiple heap-based buffer overflows in Sound eXchange (SoX) 14.4.1 and earlier allow remote attackers to have unspecified impact via a crafted WAV file to the (1) start_read or (2) AdpcmReadBlock function.

7.5CVSS6.9AI score0.12998EPSS
CVE
CVE
added 2015/01/09 6:59 p.m.52 views

CVE-2014-9269

Cross-site scripting (XSS) vulnerability in helper_api.php in MantisBT 1.1.0a1 through 1.2.x before 1.2.18, when Extended project browser is enabled, allows remote attackers to inject arbitrary web script or HTML via the project cookie.

2.6CVSS5.3AI score0.00407EPSS
CVE
CVE
added 2015/03/09 2:59 p.m.52 views

CVE-2015-1165

RT (aka Request Tracker) 3.8.8 through 4.x before 4.0.23 and 4.2.x before 4.2.10 allows remote attackers to obtain sensitive RSS feed URLs and ticket data via unspecified vectors.

5CVSS8.2AI score0.00388EPSS
CVE
CVE
added 2018/05/31 8:29 p.m.52 views

CVE-2016-10538

The package node-cli before 1.0.0 insecurely uses the lock_file and log_file. Both of these are temporary, but it allows the starting user to overwrite any file they have access to.

4.9CVSS3.9AI score0.00317EPSS
CVE
CVE
added 2016/05/13 4:59 p.m.52 views

CVE-2016-4024

Integer overflow in imlib2 before 1.4.9 on 32-bit platforms allows remote attackers to execute arbitrary code via large dimensions in an image, which triggers an out-of-bounds heap memory write operation.

9.8CVSS9AI score0.16799EPSS
CVE
CVE
added 2018/04/13 4:29 p.m.52 views

CVE-2017-0369

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw, allowing a sysops to undelete pages, although the page is protected against it.

6.5CVSS6.9AI score0.00126EPSS
CVE
CVE
added 2018/04/13 4:29 p.m.52 views

CVE-2017-0370

Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a flaw were Spam blacklist is ineffective on encoded URLs inside file inclusion syntax's link parameter.

5.3CVSS5.5AI score0.00287EPSS
CVE
CVE
added 2017/07/29 5:29 a.m.52 views

CVE-2017-11732

A heap-based buffer overflow vulnerability was found in the function dcputs (called from decompileIMPLEMENTS) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.

5.5CVSS6.4AI score0.00215EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.52 views

CVE-2017-17846

An issue was discovered in Enigmail before 1.9.9. Regular expressions are exploitable for Denial of Service, because of attempts to match arbitrarily long strings, aka TBE-01-003.

7.5CVSS7.4AI score0.00782EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.52 views

CVE-2017-17854

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.

7.8CVSS7.6AI score0.00077EPSS
CVE
CVE
added 2017/02/24 4:59 a.m.52 views

CVE-2017-6307

An issue was discovered in tnef before 1.4.13. Two OOB Writes have been identified in src/mapi_attr.c:mapi_attr_read(). These might lead to invalid read and write operations, controlled by an attacker.

7.8CVSS7.5AI score0.00408EPSS
CVE
CVE
added 2018/06/05 1:29 p.m.52 views

CVE-2018-11743

The init_copy function in kernel.c in mruby 1.4.1 makes initialize_copy calls for TT_ICLASS objects, which allows attackers to cause a denial of service (mrb_hash_keys uninitialized pointer and application crash) or possibly have unspecified other impact.

9.8CVSS9.6AI score0.00597EPSS
CVE
CVE
added 2018/12/10 6:29 a.m.52 views

CVE-2018-20004

An issue has been found in Mini-XML (aka mxml) 2.12. It is a stack-based buffer overflow in mxml_write_node in mxml-file.c via vectors involving a double-precision floating point number and the '' substring, as demonstrated by testmxml.

8.8CVSS8.6AI score0.00821EPSS
CVE
CVE
added 2018/03/18 3:29 a.m.52 views

CVE-2018-8754

The libevt_record_values_read_event() function in libevt_record_values.c in libevt before 2018-03-17 does not properly check for out-of-bounds values of user SID data size, strings size, or data size. NOTE: the vendor has disputed this as described in libyal/libevt issue 5 on GitHub

5.5CVSS5.4AI score0.0005EPSS
CVE
CVE
added 2022/06/07 6:15 p.m.52 views

CVE-2019-9971

PhoneSystem Terminal in 3CX Phone System (Debian based installation) 16.0.0.1570 allows an attacker to gain root privileges by using sudo with the tcpdump command, without a password. This occurs because the -z (aka postrotate-command) option to tcpdump can be unsafe when used in conjunction with s...

9CVSS8.7AI score0.00366EPSS
CVE
CVE
added 2021/02/18 5:15 p.m.52 views

CVE-2021-27379

An issue was discovered in Xen through 4.11.x, allowing x86 Intel HVM guest OS users to achieve unintended read/write DMA access, and possibly cause a denial of service (host OS crash) or gain privileges. This occurs because a backport missed a flush, and thus IOMMU updates were not always correct....

7.8CVSS8.1AI score0.00265EPSS
CVE
CVE
added 2021/10/04 2:15 p.m.52 views

CVE-2021-36051

XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a specially-crafted .cpp file.

7.8CVSS7.8AI score0.03868EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.52 views

CVE-2021-40716

XMP Toolkit SDK versions 2021.07 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a vict...

5.5CVSS5.4AI score0.00217EPSS
CVE
CVE
added 2022/10/21 11:15 a.m.52 views

CVE-2022-3636

A vulnerability, which was classified as critical, was found in Linux Kernel. This affects the function __mtk_ppe_check_skb of the file drivers/net/ethernet/mediatek/mtk_ppe.c of the component Ethernet Handler. The manipulation leads to use after free. It is recommended to apply a patch to fix this...

7.8CVSS6.2AI score0.00015EPSS
CVE
CVE
added 2022/09/15 3:15 p.m.52 views

CVE-2022-38860

Certain The MPlayer Project products are vulnerable to Divide By Zero via function demux_open_avi() of libmpdemux/demux_avi.c which affects mencoder. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS5.5AI score0.00034EPSS
CVE
CVE
added 2023/03/01 3:15 p.m.52 views

CVE-2023-24758

libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_weighted_pred_avg_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file.

5.5CVSS5.4AI score0.00022EPSS
CVE
CVE
added 2023/08/11 2:15 p.m.52 views

CVE-2023-39945

eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Prior to versions 2.11.0, 2.10.2, 2.9.2, and 2.6.5, a data submessage sent to PDP port raises unhandled BadParamException in fastcdr, which in turn crashes fastdds. Versions 2.11.0, 2...

8.2CVSS7.6AI score0.00067EPSS
CVE
CVE
added 1999/09/29 4:0 a.m.51 views

CVE-1999-0457

Linux ftpwatch program allows local users to gain root privileges.

7.2CVSS7AI score0.0006EPSS
CVE
CVE
added 2000/02/04 5:0 a.m.51 views

CVE-1999-0872

Buffer overflow in Vixie cron allows local users to gain root access via a long MAILTO environment variable in a crontab file.

7.2CVSS7.2AI score0.00063EPSS
CVE
CVE
added 2002/06/25 4:0 a.m.51 views

CVE-2002-0004

Heap corruption vulnerability in the "at" program allows local users to execute arbitrary code via a malformed execution time, which causes at to free the same memory twice.

7.2CVSS7.2AI score0.00274EPSS
CVE
CVE
added 2002/10/04 4:0 a.m.51 views

CVE-2002-0912

in.uucpd UUCP server in Debian GNU/Linux 2.2, and possibly other operating systems, does not properly terminate long strings, which allows remote attackers to cause a denial of service, possibly due to a buffer overflow.

5CVSS7AI score0.00951EPSS
CVE
CVE
added 2004/12/06 5:0 a.m.51 views

CVE-2002-1581

Directory traversal vulnerability in nph-mr.cgi in Mailreader.com 2.3.20 through 2.3.31 allows remote attackers to view arbitrary files via .. (dot dot) sequences and a null byte (%00) in the configLanguage parameter.

5CVSS6.5AI score0.09746EPSS
CVE
CVE
added 2003/06/09 4:0 a.m.51 views

CVE-2003-0361

gPS before 1.1.0 does not properly follow the rgpsp connection source acceptation policy as specified in the rgpsp.conf file, which could allow unauthorized remote attackers to connect to rgpsp.

7.5CVSS6.6AI score0.00636EPSS
CVE
CVE
added 2004/09/28 4:0 a.m.51 views

CVE-2004-0458

mah-jong before 1.6.2 allows remote attackers to cause a denial of service (server crash) via a missing argument, which triggers a null pointer dereference.

7.5CVSS7.3AI score0.02153EPSS
CVE
CVE
added 2004/08/06 4:0 a.m.51 views

CVE-2004-0583

The account lockout functionality in (1) Webmin 1.140 and (2) Usermin 1.070 does not parse certain character strings, which allows remote attackers to conduct a brute force attack to guess user IDs and passwords.

5CVSS6.2AI score0.01116EPSS
CVE
CVE
added 2004/12/23 5:0 a.m.51 views

CVE-2004-0833

Sendmail before 8.12.3 on Debian GNU/Linux, when using sasl and sasl-bin, uses a Sendmail configuration script with a fixed username and password, which could allow remote attackers to use Sendmail as an open mail relay and send spam messages.

7.5CVSS6.3AI score0.00664EPSS
CVE
CVE
added 2005/08/30 11:45 a.m.51 views

CVE-2005-1855

Backup Manager (backup-manager) before 0.5.8 creates backup files with world-readable default permissions, which allows local users to obtain sensitive information.

2.1CVSS5.8AI score0.00059EPSS
CVE
CVE
added 2019/11/06 4:15 a.m.51 views

CVE-2007-0899

There is a possible heap overflow in libclamav/fsg.c before 0.100.0.

9.8CVSS9.6AI score0.00627EPSS
CVE
CVE
added 2009/01/15 5:30 p.m.51 views

CVE-2008-5907

The png_check_keyword function in pngwutil.c in libpng before 1.0.42, and 1.2.x before 1.2.34, might allow context-dependent attackers to set the value of an arbitrary memory location to zero via vectors involving creation of crafted PNG files with keywords, related to an implicit cast of the '\0' ...

5CVSS8.3AI score0.0058EPSS
CVE
CVE
added 2009/01/22 11:30 p.m.51 views

CVE-2009-0255

The System extension Install tool in TYPO3 4.0.0 through 4.0.9, 4.1.0 through 4.1.7, and 4.2.0 through 4.2.3 creates the encryption key with an insufficiently random seed, which makes it easier for attackers to crack the key.

7.5CVSS7.2AI score0.05112EPSS
CVE
CVE
added 2010/02/02 4:30 p.m.51 views

CVE-2009-4013

Multiple directory traversal vulnerabilities in Lintian 1.23.x through 1.23.28, 1.24.x through 1.24.2.1, and 2.x before 2.3.2 allow remote attackers to overwrite arbitrary files or obtain sensitive information via vectors involving (1) control field names, (2) control field values, and (3) control ...

9.8CVSS9.3AI score0.00836EPSS
CVE
CVE
added 2011/05/16 5:55 p.m.51 views

CVE-2011-1799

Google Chrome before 11.0.696.68 does not properly perform casts of variables during interaction with the WebKit engine, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

6.8CVSS7.1AI score0.00614EPSS
CVE
CVE
added 2019/11/19 3:15 p.m.51 views

CVE-2012-0842

surf: cookie jar has read access from other local user

5.5CVSS5.1AI score0.00105EPSS
CVE
CVE
added 2019/11/21 2:15 p.m.51 views

CVE-2012-3543

mono 2.10.x ASP.NET Web Form Hash collision DoS

7.5CVSS7.3AI score0.01146EPSS
CVE
CVE
added 2019/11/19 5:15 p.m.51 views

CVE-2012-6071

nuSOAP before 0.7.3-5 does not properly check the hostname of a cert.

7.5CVSS7.5AI score0.00363EPSS
CVE
CVE
added 2013/03/07 3:55 p.m.51 views

CVE-2013-2480

The RTPS and RTPS2 dissectors in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allow remote attackers to cause a denial of service (application crash) via a malformed packet.

3.3CVSS6.4AI score0.01423EPSS
CVE
CVE
added 2013/03/07 3:55 p.m.51 views

CVE-2013-2485

The FCSP dissector in Wireshark 1.6.x before 1.6.14 and 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.

6.1CVSS5.4AI score0.0059EPSS
Total number of security vulnerabilities9110