Lucene search

K

504 matches found

CVE
CVE
added 2023/09/06 2:15 p.m.266 views

CVE-2023-4207

A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when upd...

7.8CVSS7.7AI score0.00024EPSS
CVE
CVE
added 2023/08/09 3:15 p.m.265 views

CVE-2023-4273

A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name...

6.7CVSS6.6AI score0.00043EPSS
CVE
CVE
added 2023/01/10 10:15 p.m.263 views

CVE-2022-4337

An out-of-bounds read in Organization Specific TLV was found in various versions of OpenvSwitch.

9.8CVSS9.1AI score0.00381EPSS
CVE
CVE
added 2023/05/26 9:15 p.m.262 views

CVE-2023-28321

An improper certificate validation vulnerability exists in curl

5.9CVSS6.2AI score0.00305EPSS
CVE
CVE
added 2023/10/15 1:15 a.m.261 views

CVE-2023-45871

An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU.

7.5CVSS8.4AI score0.00023EPSS
CVE
CVE
added 2023/04/24 9:15 p.m.260 views

CVE-2023-29469

An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to u...

6.5CVSS6.6AI score0.00054EPSS
CVE
CVE
added 2023/10/11 11:15 p.m.256 views

CVE-2023-5479

Inappropriate implementation in Extensions API in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.4AI score0.00033EPSS
CVE
CVE
added 2023/05/09 10:15 p.m.254 views

CVE-2023-2156

A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of servic...

7.5CVSS7.2AI score0.00435EPSS
CVE
CVE
added 2023/11/08 8:15 p.m.247 views

CVE-2023-5996

Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00343EPSS
CVE
CVE
added 2023/09/06 2:15 p.m.244 views

CVE-2023-4208

A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. When u32_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when u...

7.8CVSS7.7AI score0.00022EPSS
CVE
CVE
added 2023/10/11 11:15 p.m.244 views

CVE-2023-5478

Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.8AI score0.00104EPSS
CVE
CVE
added 2023/10/11 11:15 p.m.242 views

CVE-2023-5475

Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted Chrome Extension. (Chromium security severity: Medium)

6.5CVSS6.5AI score0.00029EPSS
CVE
CVE
added 2023/01/23 3:15 a.m.237 views

CVE-2022-48281

processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image.

5.5CVSS5.9AI score0.00007EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.237 views

CVE-2022-48566

An issue was discovered in compare_digest in Lib/hmac.py in Python through 3.9.1. Constant-time-defeating optimisations were possible in the accumulator variable in hmac.compare_digest.

5.9CVSS5.8AI score0.00057EPSS
CVE
CVE
added 2023/02/15 6:15 p.m.233 views

CVE-2023-0361

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to s...

7.4CVSS7.3AI score0.02943EPSS
CVE
CVE
added 2023/03/30 8:15 p.m.230 views

CVE-2023-27536

An authentication bypass vulnerability exists libcurl

5.9CVSS7AI score0.00007EPSS
CVE
CVE
added 2023/11/21 3:15 p.m.230 views

CVE-2023-6209

Relative URLs starting with three slashes were incorrectly parsed, and a path-traversal "/../" part in the path could be used to override the specified host. This could contribute to security problems in web sites. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbi...

6.5CVSS6.9AI score0.00431EPSS
CVE
CVE
added 2023/08/29 8:15 p.m.224 views

CVE-2023-4572

Use after free in MediaStream in Google Chrome prior to 116.0.5845.140 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00388EPSS
CVE
CVE
added 2023/05/25 8:15 p.m.223 views

CVE-2023-0950

Improper Validation of Array Index vulnerability in the spreadsheet component of The Document Foundation LibreOffice allows an attacker to craft a spreadsheet document that will cause an array index underflow when loaded. In the affected versions of LibreOffice certain malformed spreadsheet formula...

7.8CVSS7.8AI score0.0007EPSS
CVE
CVE
added 2023/06/16 9:15 p.m.221 views

CVE-2023-35788

An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.

7.8CVSS7.7AI score0.00009EPSS
CVE
CVE
added 2023/03/30 8:15 p.m.219 views

CVE-2023-27535

An authentication bypass vulnerability exists in libcurl

5.9CVSS7.3AI score0.00026EPSS
CVE
CVE
added 2023/07/20 3:15 p.m.218 views

CVE-2023-34968

A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the inform...

5.3CVSS5.7AI score0.02016EPSS
CVE
CVE
added 2023/08/29 4:15 a.m.218 views

CVE-2023-41358

An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c processes NLRIs if the attribute length is zero.

7.5CVSS8.1AI score0.00294EPSS
CVE
CVE
added 2023/01/17 10:15 a.m.217 views

CVE-2022-46648

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-47318.

8CVSS7.6AI score0.01928EPSS
CVE
CVE
added 2023/03/06 9:15 p.m.216 views

CVE-2023-1161

ISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 and 3.6.0 to 3.6.11 allows denial of service via packet injection or crafted capture file

7.1CVSS6.8AI score0.00107EPSS
CVE
CVE
added 2023/06/06 8:15 p.m.216 views

CVE-2023-2603

A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB.

7.8CVSS7.8AI score0.01146EPSS
CVE
CVE
added 2023/02/25 4:15 a.m.216 views

CVE-2023-26545

In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.

4.7CVSS6AI score0.00012EPSS
CVE
CVE
added 2023/10/11 11:15 p.m.214 views

CVE-2023-5484

Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.3AI score0.00207EPSS
CVE
CVE
added 2023/07/20 3:15 p.m.213 views

CVE-2023-34967

A Type Confusion vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in the mdssvc protocol. ...

5.3CVSS6.5AI score0.18572EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.213 views

CVE-2023-4901

Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.9AI score0.00228EPSS
CVE
CVE
added 2023/10/11 11:15 p.m.213 views

CVE-2023-5218

Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS8.8AI score0.00258EPSS
CVE
CVE
added 2023/10/11 11:15 p.m.213 views

CVE-2023-5486

Inappropriate implementation in Input in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.9AI score0.00176EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.211 views

CVE-2023-5176

Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR...

9.8CVSS9.8AI score0.00561EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.211 views

CVE-2023-5480

Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file. (Chromium security severity: High)

6.1CVSS6.1AI score0.0015EPSS
CVE
CVE
added 2023/08/14 3:15 a.m.209 views

CVE-2023-40283

An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.

7.8CVSS7.5AI score0.0001EPSS
CVE
CVE
added 2023/05/15 10:15 p.m.208 views

CVE-2023-2124

An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.

7.8CVSS7.6AI score0.00019EPSS
CVE
CVE
added 2023/04/24 6:15 a.m.208 views

CVE-2023-31084

An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event...

5.5CVSS6.6AI score0.00008EPSS
CVE
CVE
added 2023/10/27 5:15 a.m.208 views

CVE-2023-34058

VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate thei...

7.5CVSS7.3AI score0.00045EPSS
CVE
CVE
added 2023/08/07 2:15 p.m.204 views

CVE-2023-4147

A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.

7.8CVSS7.7AI score0.00161EPSS
CVE
CVE
added 2023/10/05 7:15 p.m.203 views

CVE-2023-42755

A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the rsvp_classify function. This issue may allow a local user to crash the system and cause a denial of se...

6.5CVSS6.4AI score0.00007EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.202 views

CVE-2023-4361

Inappropriate implementation in Autofill in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Medium)

5.3CVSS5.4AI score0.0004EPSS
CVE
CVE
added 2023/05/26 6:15 p.m.201 views

CVE-2023-1667

A NULL pointer dereference was found In libssh during re-keying with algorithm guessing. This issue may allow an authenticated client to cause a denial of service.

6.5CVSS6.4AI score0.01061EPSS
CVE
CVE
added 2023/07/03 1:15 p.m.201 views

CVE-2023-36053

In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and URLs.

7.5CVSS7.1AI score0.02296EPSS
CVE
CVE
added 2023/08/22 7:16 p.m.198 views

CVE-2022-48554

File before 5.43 has an stack-based buffer over-read in file_copystr in funcs.c. NOTE: "File" is the name of an Open Source project.

5.5CVSS5.7AI score0.00019EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.198 views

CVE-2023-5171

During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird

6.5CVSS7.3AI score0.00267EPSS
CVE
CVE
added 2023/04/25 11:15 p.m.197 views

CVE-2023-0045

The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next ...

7.5CVSS6.4AI score0.00247EPSS
CVE
CVE
added 2023/10/25 8:15 p.m.197 views

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for...

7.8CVSS8.2AI score0.00066EPSS
CVE
CVE
added 2023/09/06 2:15 p.m.196 views

CVE-2023-4244

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference c...

7.8CVSS7.4AI score0.00019EPSS
CVE
CVE
added 2023/09/05 10:15 p.m.196 views

CVE-2023-4763

Use after free in Networks in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00354EPSS
CVE
CVE
added 2023/06/07 3:15 a.m.195 views

CVE-2023-0666

Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.

6.5CVSS7AI score0.00919EPSS
Total number of security vulnerabilities504