Lucene search

K

1190 matches found

CVE
CVE
added 2019/01/09 7:29 p.m.104 views

CVE-2018-6144

Off-by-one error in PDFium in Google Chrome prior to 67.0.3396.62 allowed a remote attacker to perform an out of bounds memory write via a crafted PDF file.

8.8CVSS6AI score0.01655EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.104 views

CVE-2018-6170

A bad cast in PDFium in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.3AI score0.01655EPSS
CVE
CVE
added 2019/02/28 5:29 p.m.104 views

CVE-2019-1999

In binder_alloc_free_page of binder_alloc.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android k...

7.8CVSS7.5AI score0.00183EPSS
CVE
CVE
added 2019/11/22 7:15 p.m.103 views

CVE-2014-6310

Buffer overflow in CHICKEN 4.9.0 and 4.9.0.1 may allow remote attackers to execute arbitrary code via the 'select' function.

9.8CVSS9.8AI score0.16928EPSS
CVE
CVE
added 2019/01/22 3:0 p.m.103 views

CVE-2019-6338

In Drupal Core versions 7.x prior to 7.62, 8.6.x prior to 8.6.6 and 8.5.x prior to 8.5.9; Drupal core uses the third-party PEAR Archive_Tar library. This library has released a security update which impacts some Drupal configurations. Refer to CVE-2018-1000888 for details

8CVSS8AI score0.25032EPSS
CVE
CVE
added 2019/09/11 2:15 p.m.102 views

CVE-2019-16220

In WordPress before 5.2.3, validation and sanitization of a URL in wp_validate_redirect in wp-includes/pluggable.php could lead to an open redirect if a provided URL path does not start with a forward slash.

6.1CVSS6.2AI score0.0044EPSS
CVE
CVE
added 2019/01/31 6:29 p.m.102 views

CVE-2019-7283

An issue was discovered in rcp in NetKit through 0.17. For an rcp operation, the server chooses which files/directories are sent to the client. However, the rcp client only performs cursory validation of the object name returned. A malicious rsh server (or Man-in-The-Middle attacker) can overwrite ...

7.4CVSS6.6AI score0.57154EPSS
CVE
CVE
added 2019/07/31 11:15 p.m.101 views

CVE-2019-14463

An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_REGISTERS case, aka VD-1301.

9.1CVSS8.9AI score0.00917EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.100 views

CVE-2018-6109

readAsText() can indefinitely read the file picked by the user, rather than only once at the time the file is picked in File API in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to access data on the user file system without explicit consent via a crafted HTML page.

6.5CVSS6.4AI score0.00844EPSS
CVE
CVE
added 2019/04/09 4:29 p.m.100 views

CVE-2019-3795

Spring Security versions 4.2.x prior to 4.2.12, 5.0.x prior to 5.0.12, and 5.1.x prior to 5.1.5 contain an insecure randomness vulnerability when using SecureRandomFactoryBean#setSeed to configure a SecureRandom instance. In order to be impacted, an honest application must provide a seed and make t...

5.3CVSS4.8AI score0.01961EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.99 views

CVE-2018-6174

Integer overflows in Swiftshader in Google Chrome prior to 68.0.3440.75 potentially allowed a remote attacker to execute arbitrary code via a crafted HTML page.

8.8CVSS8.3AI score0.02016EPSS
CVE
CVE
added 2019/11/08 3:15 p.m.99 views

CVE-2019-14824

A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.

6.5CVSS6.2AI score0.00204EPSS
CVE
CVE
added 2019/12/03 11:15 p.m.97 views

CVE-2015-7542

A vulnerability exists in libgwenhywfar through 4.12.0 due to the usage of outdated bundled CA certificates.

5.3CVSS5AI score0.00113EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.97 views

CVE-2018-6151

Bad cast in DevTools in Google Chrome on Win, Linux, Mac, Chrome OS prior to 66.0.3359.117 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted Chrome Extension.

8.8CVSS8AI score0.00676EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.97 views

CVE-2018-6169

Lack of timeout on extension install prompt in Extensions in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to trigger installation of an unwanted extension via a crafted HTML page.

6.5CVSS6.4AI score0.0082EPSS
CVE
CVE
added 2019/11/22 5:15 p.m.97 views

CVE-2019-18976

An issue was discovered in res_pjsip_t38.c in Sangoma Asterisk through 13.x and Certified Asterisk through 13.21-x. If it receives a re-invite initiating T.38 faxing and has a port of 0 and no c line in the SDP, a NULL pointer dereference and crash will occur. This is different from CVE-2019-18940.

7.5CVSS7.4AI score
CVE
CVE
added 2019/02/17 2:29 a.m.97 views

CVE-2019-8379

An issue was discovered in AdvanceCOMP through 2.1. A NULL pointer dereference exists in the function be_uint32_read() located in endianrw.h. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecifi...

7.8CVSS7.7AI score0.00171EPSS
CVE
CVE
added 2019/03/12 1:29 a.m.97 views

CVE-2019-9706

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.

5.5CVSS5.5AI score0.0014EPSS
CVE
CVE
added 2019/11/01 1:15 p.m.96 views

CVE-2013-2739

MiniDLNA has heap-based buffer overflow

9.8CVSS9.7AI score0.12323EPSS
CVE
CVE
added 2019/10/15 6:15 p.m.96 views

CVE-2017-1002201

In haml versions prior to version 5.0.0.beta.2, when using user input to perform tasks on the server, characters like " ' must be escaped properly. In this case, the ' character was missed. An attacker can manipulate the input to introduce additional attributes, potentially executing code.

6.1CVSS6.1AI score0.00825EPSS
CVE
CVE
added 2019/03/21 4:0 p.m.96 views

CVE-2018-18898

The email-ingestion feature in Best Practical Request Tracker 4.1.13 through 4.4 allows denial of service by remote attackers via an algorithmic complexity attack on email address parsing.

7.5CVSS7.2AI score0.01297EPSS
CVE
CVE
added 2019/04/17 2:29 p.m.96 views

CVE-2019-3883

In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads...

7.5CVSS7.3AI score0.00369EPSS
CVE
CVE
added 2019/02/17 2:29 a.m.96 views

CVE-2019-8383

An issue was discovered in AdvanceCOMP through 2.1. An invalid memory address occurs in the function adv_png_unfilter_8 in lib/png.c. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other...

7.8CVSS7.7AI score0.00179EPSS
CVE
CVE
added 2019/12/20 2:15 p.m.95 views

CVE-2012-5639

LibreOffice and OpenOffice automatically open embedded content

6.5CVSS7.3AI score0.00607EPSS
CVE
CVE
added 2019/10/30 11:15 p.m.94 views

CVE-2010-0748

Transmission before 1.92 allows an attacker to cause a denial of service (crash) or possibly have other unspecified impact via a large number of tr arguments in a magnet link.

9.8CVSS9.4AI score0.00856EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.94 views

CVE-2018-6106

An asynchronous generator may return an incorrect state in V8 in Google Chrome prior to 66.0.3359.117 allowing a remote attacker to potentially exploit object corruption via a crafted HTML page.

8.8CVSS8.2AI score0.01391EPSS
CVE
CVE
added 2019/04/22 4:29 p.m.94 views

CVE-2019-11455

A buffer over-read in Util_urlDecode in util.c in Tildeslash Monit before 5.25.3 allows a remote authenticated attacker to retrieve the contents of adjacent memory via manipulation of GET or POST parameters. The attacker can also cause a denial of service (application outage).

8.1CVSS7.5AI score0.02266EPSS
CVE
CVE
added 2019/11/12 3:15 p.m.94 views

CVE-2019-18848

The json-jwt gem before 1.11.0 for Ruby lacks an element count during the splitting of a JWE string.

7.5CVSS7.3AI score0.00484EPSS
CVE
CVE
added 2019/12/15 10:15 p.m.93 views

CVE-2014-8561

imagemagick 6.8.9.6 has remote DOS via infinite loop

6.5CVSS6.5AI score0.01037EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.93 views

CVE-2018-17461

An out of bounds read in PDFium in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

8.8CVSS8AI score0.00377EPSS
CVE
CVE
added 2019/07/31 11:15 p.m.93 views

CVE-2019-14464

XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.

5.5CVSS5.5AI score0.00305EPSS
CVE
CVE
added 2019/09/26 1:15 p.m.92 views

CVE-2019-16910

Arm Mbed TLS before 2.19.0 and Arm Mbed Crypto before 2.0.0, when deterministic ECDSA is enabled, use an RNG with insufficient entropy for blinding, which might allow an attacker to recover a private key via side-channel attacks if a victim signs the same message many times. (For Mbed TLS, the fix ...

5.3CVSS5.3AI score0.0091EPSS
CVE
CVE
added 2019/02/15 11:29 p.m.92 views

CVE-2019-8354

An issue was discovered in SoX 14.4.2. lsx_make_lpf in effect_i_dsp.c has an integer overflow on the result of multiplication fed into malloc. When the buffer is allocated, it is smaller than expected, leading to a heap-based buffer overflow.

5CVSS5.2AI score0.00281EPSS
CVE
CVE
added 2019/10/30 11:15 p.m.91 views

CVE-2010-0749

Transmission before 1.92 allows attackers to prevent download of a file by corrupted data during the endgame.

5.3CVSS5.2AI score0.00731EPSS
CVE
CVE
added 2019/11/04 9:15 p.m.91 views

CVE-2017-5333

Integer overflow in the extract_group_icon_cursor_resource function in b/wrestool/extract.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) or execute arbitrary code via a crafted executable file.

7.8CVSS7.7AI score0.00272EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.91 views

CVE-2018-6162

Improper deserialization in WebGL in Google Chrome on Mac prior to 68.0.3440.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.4AI score0.0161EPSS
CVE
CVE
added 2019/01/25 4:29 p.m.91 views

CVE-2019-6956

An issue was discovered in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8. It is a buffer over-read in ps_mix_phase in libfaad/ps_dec.c.

7.1CVSS7AI score0.00359EPSS
CVE
CVE
added 2019/03/11 5:29 a.m.91 views

CVE-2019-9658

Checkstyle before 8.18 loads external DTDs by default.

5.3CVSS5AI score0.0381EPSS
CVE
CVE
added 2019/11/06 8:15 p.m.90 views

CVE-2009-5046

JSP Dump and Session Dump Servlet XSS in jetty before 6.1.22.

6.1CVSS6AI score0.0124EPSS
CVE
CVE
added 2019/11/26 5:15 a.m.90 views

CVE-2011-4350

Yaws 1.91 has a directory traversal vulnerability in the way certain URLs are processed. A remote authenticated user could use this flaw to obtain content of arbitrary local files via specially-crafted URL request.

6.5CVSS6.2AI score0.25878EPSS
CVE
CVE
added 2019/11/20 8:15 p.m.90 views

CVE-2013-1817

MediaWiki before 1.19.4 and 1.20.x before 1.20.3 contains an error in the api.php script which allows remote attackers to obtain sensitive information.

7.5CVSS7.3AI score0.01501EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.90 views

CVE-2018-6117

Confusing settings in Autofill in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.2AI score0.00992EPSS
CVE
CVE
added 2019/12/11 2:15 a.m.90 views

CVE-2019-19709

MediaWiki through 1.33.1 allows attackers to bypass the Title_blacklist protection mechanism by starting with an arbitrary title, establishing a non-resolvable redirect for the associated page, and using redirect=1 in the action API when editing that page.

6.1CVSS6.1AI score0.00315EPSS
CVE
CVE
added 2019/12/16 2:15 p.m.90 views

CVE-2019-19783

An issue was discovered in Cyrus IMAP before 2.5.15, 3.0.x before 3.0.13, and 3.1.x through 3.1.8. If sieve script uploading is allowed (3.x) or certain non-default sieve options are enabled (2.x), a user with a mail account on the service can use a sieve script containing a fileinto directive to c...

6.5CVSS6.3AI score0.01032EPSS
CVE
CVE
added 2019/12/17 5:15 a.m.90 views

CVE-2019-19830

core /plugins/medias in SPIP 3.2.x before 3.2.7 allows remote authenticated authors to inject content into the database.

6.5CVSS6.2AI score0.00437EPSS
CVE
CVE
added 2019/11/06 8:15 p.m.89 views

CVE-2009-5045

Dump Servlet information leak in jetty before 6.1.22.

7.5CVSS7.3AI score0.0244EPSS
CVE
CVE
added 2019/11/26 4:15 a.m.89 views

CVE-2011-3631

Hardlink before 0.1.2 has multiple integer overflows leading to heap-based buffer overflows because of the way string lengths concatenation is done in the calculation of the required memory space to be used. A remote attacker could provide a specially-crafted directory tree and trick the local user...

8.8CVSS8.7AI score0.04155EPSS
CVE
CVE
added 2019/09/11 2:15 p.m.89 views

CVE-2019-16218

WordPress before 5.2.3 allows XSS in stored comments.

6.1CVSS5.9AI score0.02183EPSS
CVE
CVE
added 2019/11/26 4:15 a.m.88 views

CVE-2011-3632

Hardlink before 0.1.2 operates on full file system objects path names which can allow a local attacker to use this flaw to conduct symlink attacks.

7.1CVSS7.3AI score0.00132EPSS
CVE
CVE
added 2019/12/02 6:15 p.m.88 views

CVE-2012-4428

openslp: SLPIntersectStringList()' Function has a DoS vulnerability

7.5CVSS7.4AI score0.46219EPSS
Total number of security vulnerabilities1190