Lucene search

K

1055 matches found

CVE
CVE
added 2020/02/11 12:15 p.m.107 views

CVE-2020-5529

HtmlUnit prior to 2.37.0 contains code execution vulnerabilities. HtmlUnit initializes Rhino engine improperly, hence a malicious JavScript code can execute arbitrary Java code on the application. Moreover, when embedded in Android application, Android-specific initialization of Rhino engine is don...

8.1CVSS8.1AI score0.0164EPSS
CVE
CVE
added 2020/06/03 11:15 p.m.107 views

CVE-2020-6497

Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted URI.

6.5CVSS6.5AI score0.00689EPSS
CVE
CVE
added 2020/02/20 3:15 a.m.106 views

CVE-2014-4678

The safe_eval function in Ansible before 1.6.4 does not properly restrict the code subset, which allows remote attackers to execute arbitrary code via crafted instructions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-4657.

9.8CVSS9.7AI score0.04731EPSS
CVE
CVE
added 2020/11/24 6:15 p.m.106 views

CVE-2020-28928

In musl libc through 1.2.1, wcsnrtombs mishandles particular combinations of destination buffer size and source character limit, as demonstrated by an invalid write access (buffer overflow).

5.5CVSS5.8AI score0.00033EPSS
CVE
CVE
added 2020/12/07 8:15 p.m.106 views

CVE-2020-29600

In AWStats through 7.7, cgi-bin/awstats.pl?config= accepts an absolute pathname, even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501.

9.8CVSS7AI score0.05922EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.106 views

CVE-2020-6079

An exploitable denial-of-service vulnerability exists in the resource allocation handling of Videolabs libmicrodns 0.1.0. When encountering errors while parsing mDNS messages, some allocated data is not freed, possibly leading to a denial-of-service condition via resource exhaustion. An attacker ca...

7.5CVSS7.4AI score0.01197EPSS
CVE
CVE
added 2020/08/30 3:15 p.m.106 views

CVE-2020-8244

A buffer over-read vulnerability exists in bl <4.0.3, <3.0.1, <2.2.1, and

6.5CVSS6.4AI score0.00368EPSS
CVE
CVE
added 2020/07/02 1:15 p.m.106 views

CVE-2020-9498

Apache Guacamole 1.1.0 and older may mishandle pointers involved inprocessing data received via RDP static virtual channels. If a userconnects to a malicious or compromised RDP server, a series ofspecially-crafted PDUs could result in memory corruption, possiblyallowing arbitrary code to be execute...

6.7CVSS6.5AI score0.00107EPSS
CVE
CVE
added 2020/08/16 4:15 a.m.105 views

CVE-2020-24361

SNMPTT before 1.4.2 allows attackers to execute shell code via EXEC, PREXEC, or unknown_trap_exec.

9.8CVSS9.4AI score0.00567EPSS
CVE
CVE
added 2020/11/06 6:15 a.m.104 views

CVE-2020-28242

An issue was discovered in Asterisk Open Source 13.x before 13.37.1, 16.x before 16.14.1, 17.x before 17.8.1, and 18.x before 18.0.1 and Certified Asterisk before 16.8-cert5. If Asterisk is challenged on an outbound INVITE and the nonce is changed in each response, Asterisk will continually send IN...

6.5CVSS6.6AI score0.00407EPSS
CVE
CVE
added 2020/01/27 5:15 a.m.104 views

CVE-2020-8002

A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service via commands that attempt to launch a grid without previously providing a Compute Shader (CS).

5.5CVSS5.5AI score0.00035EPSS
CVE
CVE
added 2020/01/27 5:15 a.m.104 views

CVE-2020-8003

A double-free vulnerability in vrend_renderer.c in virglrenderer through 0.8.1 allows attackers to cause a denial of service by triggering texture allocation failure, because vrend_renderer_resource_allocated_texture is not an appropriate place for a free.

5.5CVSS5.4AI score0.00035EPSS
CVE
CVE
added 2020/02/26 4:15 p.m.104 views

CVE-2020-9274

An issue was discovered in Pure-FTPd 1.0.49. An uninitialized pointer vulnerability has been detected in the diraliases linked list. When the *lookup_alias(const char alias) or print_aliases(void) function is called, they fail to correctly detect the end of the linked list and try to access a non-e...

7.5CVSS7.2AI score0.01103EPSS
CVE
CVE
added 2020/05/04 2:15 a.m.102 views

CVE-2020-12626

An issue was discovered in Roundcube Webmail before 1.4.4. A CSRF attack can cause an authenticated user to be logged out because POST was not considered.

6.5CVSS6.3AI score0.0174EPSS
CVE
CVE
added 2020/11/20 7:15 p.m.102 views

CVE-2020-20739

im_vips2dz in /libvips/libvips/deprecated/im_vips2dz.c in libvips before 8.8.2 has an uninitialized variable which may cause the leakage of remote server path or stack address.

5.3CVSS5.3AI score0.002EPSS
CVE
CVE
added 2020/02/21 6:15 p.m.100 views

CVE-2012-0844

Information-disclosure vulnerability in Netsurf through 2.8 due to a world-readable cookie jar.

5.5CVSS5.4AI score0.00146EPSS
CVE
CVE
added 2020/01/09 11:15 p.m.99 views

CVE-2019-20373

LTSP LDM through 2.18.06 allows fat-client root access because the LDM_USERNAME variable may have an empty value if the user's shell lacks support for Bourne shell syntax. This is related to a run-x-session script.

7.8CVSS7.3AI score0.00158EPSS
CVE
CVE
added 2020/06/15 10:15 p.m.99 views

CVE-2020-4051

In Dijit before versions 1.11.11, and greater than or equal to 1.12.0 and less than 1.12.9, and greater than or equal to 1.13.0 and less than 1.13.8, and greater than or equal to 1.14.0 and less than 1.14.7, and greater than or equal to 1.15.0 and less than 1.15.4, and greater than or equal to 1.16...

5.4CVSS4.7AI score0.00164EPSS
CVE
CVE
added 2020/01/14 5:15 p.m.98 views

CVE-2014-7844

BSD mailx 8.1.2 and earlier allows remote attackers to execute arbitrary commands via a crafted email address.

7.8CVSS7.9AI score0.0091EPSS
CVE
CVE
added 2020/06/18 6:15 p.m.98 views

CVE-2019-13033

In CISOfy Lynis 2.x through 2.7.5, the license key can be obtained by looking at the process list when a data upload is being performed. This license can be used to upload data to a central Lynis server. Although no data can be extracted by knowing the license key, it may be possible to upload the ...

3.3CVSS3.9AI score0.00072EPSS
CVE
CVE
added 2020/03/23 2:15 p.m.98 views

CVE-2020-1951

A carefully crafted or corrupt PSD file can cause an infinite loop in Apache Tika's PSDParser in versions 1.0-1.23.

5.5CVSS5.5AI score0.00341EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.98 views

CVE-2020-6077

An exploitable denial-of-service vulnerability exists in the message-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing mDNS messages, the implementation does not properly keep track of the available data in the message, possibly leading to an out-of-bounds read that would result in...

7.5CVSS7.3AI score0.00767EPSS
CVE
CVE
added 2020/02/13 5:15 p.m.95 views

CVE-2019-10785

dojox is vulnerable to Cross-site Scripting in all versions before version 1.16.1, 1.15.2, 1.14.5, 1.13.6, 1.12.7 and 1.11.9. This is due to dojox.xmpp.util.xmlEncode only encoding the first occurrence of each character, not all of them.

6.1CVSS6AI score0.00243EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.95 views

CVE-2020-6073

An exploitable denial-of-service vulnerability exists in the TXT record-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing the RDATA section in a TXT record in mDNS messages, multiple integer overflows can be triggered, leading to a denial of service. An attacker can send an mDNS me...

7.5CVSS7.2AI score0.01405EPSS
CVE
CVE
added 2020/03/04 9:15 p.m.95 views

CVE-2020-8659

CNCF Envoy through 1.13.0 may consume excessive amounts of memory when proxying HTTP/1.1 requests or responses with many small (i.e. 1 byte) chunks.

7.5CVSS7.4AI score0.01026EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.94 views

CVE-2020-6072

An exploitable code execution vulnerability exists in the label-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing compressed labels in mDNS messages, the rr_decode function's return value is not checked, leading to a double free that could be exploited to execute arbitrary code. An...

9.8CVSS8AI score0.022EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.93 views

CVE-2020-6071

An exploitable denial-of-service vulnerability exists in the resource record-parsing functionality of Videolabs libmicrodns 0.1.0. When parsing compressed labels in mDNS messages, the compression pointer is followed without checking for recursion, leading to a denial of service. An attacker can sen...

7.5CVSS7.3AI score0.00613EPSS
CVE
CVE
added 2020/06/03 11:15 p.m.93 views

CVE-2020-6498

Incorrect implementation in user interface in Google Chrome on iOS prior to 83.0.4103.88 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS6.4AI score0.00689EPSS
CVE
CVE
added 2020/03/23 10:15 p.m.91 views

CVE-2019-17559

There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and scheme parsing. Upgrade to versions 7.1.9 and 8.0.6 or later versions.

9.8CVSS9.2AI score0.00923EPSS
CVE
CVE
added 2020/09/09 7:15 p.m.91 views

CVE-2020-24379

WebDAV implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to XXE injection.

9.8CVSS9.3AI score0.00995EPSS
CVE
CVE
added 2020/03/16 10:15 p.m.89 views

CVE-2019-20326

A heap-based buffer overflow in _cairo_image_surface_create_from_jpeg() in extensions/cairo_io/cairo-image-surface-jpeg.c in GNOME gThumb before 3.8.3 and Linux Mint Pix before 2.4.5 allows attackers to cause a crash and potentially execute arbitrary code via a crafted JPEG file.

7.8CVSS7.7AI score0.0189EPSS
CVE
CVE
added 2020/06/15 6:15 p.m.89 views

CVE-2020-14148

The Server-Server protocol implementation in ngIRCd before 26~rc2 allows an out-of-bounds access, as demonstrated by the IRC_NJOIN() function.

7.5CVSS7.3AI score0.01815EPSS
CVE
CVE
added 2020/07/10 8:15 p.m.88 views

CVE-2020-11061

In Bareos Director less than or equal to 16.2.10, 17.2.9, 18.2.8, and 19.2.7, a heap overflow allows a malicious client to corrupt the director's memory via oversized digest strings sent during initialization of a verify job. Disabling verify jobs mitigates the problem. This issue is also patched i...

7.4CVSS6.4AI score0.00913EPSS
CVE
CVE
added 2020/03/23 10:15 p.m.88 views

CVE-2020-1944

There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and Transfer-Encoding and Content length headers. Upgrade to versions 7.1.9 and 8.0.6 or later versions.

9.8CVSS9.2AI score0.00703EPSS
CVE
CVE
added 2020/10/02 6:15 a.m.88 views

CVE-2020-26519

Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.

5.5CVSS5.3AI score0.00769EPSS
CVE
CVE
added 2020/05/12 1:15 p.m.88 views

CVE-2020-8159

There is a vulnerability in actionpack_page-caching gem

9.8CVSS9.5AI score0.0542EPSS
CVE
CVE
added 2020/04/27 5:15 p.m.86 views

CVE-2020-12278

An issue was discovered in libgit2 before 0.28.4 and 0.9x before 0.99.0. path.c mishandles equivalent filenames that exist because of NTFS Alternate Data Streams. This may allow remote code execution when cloning a repository. This issue is similar to CVE-2019-1352.

9.8CVSS9.3AI score0.09861EPSS
CVE
CVE
added 2020/09/02 4:15 p.m.86 views

CVE-2020-16150

A Lucky 13 timing side channel in mbedtls_ssl_decrypt_buf in library/ssl_msg.c in Trusted Firmware Mbed TLS through 2.23.0 allows an attacker to recover secret key information. This affects CBC mode because of a computed time difference based on a padding length.

5.5CVSS5.4AI score0.00092EPSS
CVE
CVE
added 2020/09/14 1:15 p.m.86 views

CVE-2020-24660

An issue was discovered in LemonLDAP::NG through 2.0.8, when NGINX is used. An attacker may bypass URL-based access control to protected Virtual Hosts by submitting a non-normalized URI. This also affects versions before 0.5.2 of the "Lemonldap::NG handler for Node.js" package.

9.8CVSS9.1AI score0.00678EPSS
CVE
CVE
added 2020/01/02 10:15 p.m.85 views

CVE-2014-6275

FusionForge before 5.3.2 use scripts that run under the shared Apache user, which is also used by project homepages by default. If project webpages are hosted on the same server than FusionForge, it can allow users to incorrectly access on-disk private data in FusionForge.

5.9CVSS5.7AI score0.00326EPSS
CVE
CVE
added 2020/11/12 2:15 p.m.85 views

CVE-2020-25706

A cross-site scripting (XSS) vulnerability exists in templates_import.php (Cacti 1.2.13) due to Improper escaping of error message during template import preview in the xml_path field

6.1CVSS5.8AI score0.01974EPSS
CVE
CVE
added 2020/11/23 10:15 p.m.84 views

CVE-2020-28984

prive/formulaires/configurer_preferences.php in SPIP before 3.2.8 does not properly validate the couleur, display, display_navigation, display_outils, imessage, and spip_ecran parameters.

9.8CVSS9.2AI score0.00713EPSS
CVE
CVE
added 2020/02/12 2:15 a.m.83 views

CVE-2014-6262

Multiple format string vulnerabilities in the python module in RRDtool, as used in Zenoss Core before 4.2.5 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted third argument to the rrdtool.graph function, aka ZEN-15415...

7.5CVSS7.9AI score0.22586EPSS
CVE
CVE
added 2020/09/11 5:15 a.m.82 views

CVE-2019-20917

An issue was discovered in InspIRCd 2 before 2.0.28 and 3 before 3.3.0. The mysql module contains a NULL pointer dereference when built against mariadb-connector-c 3.0.5 or newer. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd se...

6.8CVSS6.2AI score0.01245EPSS
CVE
CVE
added 2020/09/11 5:15 a.m.82 views

CVE-2020-25269

An issue was discovered in InspIRCd 2 before 2.0.29 and 3 before 3.6.0. The pgsql module contains a use after free vulnerability. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd server by any user able to connect to a server.

6.8CVSS6.3AI score0.01241EPSS
CVE
CVE
added 2020/09/23 2:15 p.m.81 views

CVE-2020-25739

An issue was discovered in the gon gem before gon-6.4.0 for Ruby. MultiJson does not honor the escape_mode parameter to escape fields as an XSS protection mechanism. To mitigate, json_dumper.rb in gon now does escaping for XSS by default without relying on MultiJson.

6.1CVSS6AI score0.00505EPSS
CVE
CVE
added 2020/02/20 6:15 p.m.80 views

CVE-2011-4915

fs/proc/base.c in the Linux kernel through 3.1 allows local users to obtain sensitive keystroke information via access to /proc/interrupts.

5.5CVSS5.2AI score0.0008EPSS
CVE
CVE
added 2020/08/12 4:15 p.m.79 views

CVE-2020-17446

asyncpg before 0.21.0 allows a malicious PostgreSQL server to trigger a crash or execute arbitrary code (on a database client) via a crafted server response, because of access to an uninitialized pointer in the array data decoder.

9.8CVSS9.3AI score0.02141EPSS
CVE
CVE
added 2020/10/05 2:15 p.m.78 views

CVE-2019-14558

Insufficient control flow management in BIOS firmware for 8th, 9th, 10th Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 & 5000 Series Processors may allow an authenticated user to potentially enable denial of service via adjacent access.

5.7CVSS5.9AI score0.0012EPSS
CVE
CVE
added 2020/11/23 5:15 p.m.78 views

CVE-2019-14586

Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.

8CVSS7.8AI score0.00135EPSS
Total number of security vulnerabilities1055