Lucene search

K
DebianDebian Linux

9127 matches found

CVE
CVE
added 2020/02/27 11:15 p.m.194 views

CVE-2020-9430

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the WiMax DLMAP dissector could crash. This was addressed in plugins/epan/wimax/msg_dlmap.c by validating a length field.

7.5CVSS7.1AI score0.03608EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.194 views

CVE-2021-21160

Heap buffer overflow in WebAudio in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.02306EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.194 views

CVE-2021-21183

Inappropriate implementation in performance APIs in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS4.8AI score0.00593EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.194 views

CVE-2021-21202

Use after free in extensions in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

8.6CVSS9AI score0.00201EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.194 views

CVE-2021-21207

Use after free in IndexedDB in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

8.6CVSS9AI score0.00217EPSS
CVE
CVE
added 2022/08/24 4:15 p.m.194 views

CVE-2021-4204

An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.

7.1CVSS6.5AI score0.00767EPSS
CVE
CVE
added 2021/12/24 11:15 p.m.194 views

CVE-2021-45480

An issue was discovered in the Linux kernel before 5.15.11. There is a memory leak in the __rds_conn_create() function in net/rds/connection.c in a certain combination of circumstances.

5.5CVSS6.1AI score0.00041EPSS
CVE
CVE
added 2022/06/09 4:15 p.m.194 views

CVE-2022-2000

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.7AI score0.00238EPSS
CVE
CVE
added 2022/01/15 2:15 a.m.194 views

CVE-2022-23094

Libreswan 4.2 through 4.5 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted IKEv1 packet because pluto/ikev1.c wrongly expects that a state object exists. This is fixed in 4.6.

7.5CVSS7AI score0.01296EPSS
CVE
CVE
added 2022/09/03 4:15 p.m.194 views

CVE-2022-3099

Use After Free in GitHub repository vim/vim prior to 9.0.0360.

7.8CVSS7.7AI score0.00047EPSS
CVE
CVE
added 2022/07/01 8:15 p.m.194 views

CVE-2022-32091

MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.

7.5CVSS7.5AI score0.0032EPSS
CVE
CVE
added 2023/04/18 10:15 p.m.194 views

CVE-2023-30608

sqlparse is a non-validating SQL parser module for Python. In affected versions the SQL parser contains a regular expression that is vulnerable to ReDoS (Regular Expression Denial of Service). This issue was introduced by commit e75e358. The vulnerability may lead to Denial of Service (DoS). This i...

7.5CVSS6.5AI score0.00579EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.194 views

CVE-2023-52619

In the Linux kernel, the following vulnerability has been resolved: pstore/ram: Fix crash when setting number of cpus to an odd number When the number of cpu cores is adjusted to 7 or other odd numbers,the zone size will become an odd number.The address of the zone will become:addr of zone0 = BASEa...

5.5CVSS6.1AI score0.00013EPSS
CVE
CVE
added 2009/09/13 10:30 p.m.193 views

CVE-2008-7220

Unspecified vulnerability in Prototype JavaScript framework (prototypejs) before 1.6.0.2 allows attackers to make "cross-site ajax requests" via unknown vectors.

7.5CVSS6.1AI score0.13743EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.193 views

CVE-2017-10089

Vulnerability in the Java SE component of Oracle Java SE (subcomponent: ImageIO). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful a...

9.6CVSS9.1AI score0.00365EPSS
CVE
CVE
added 2017/03/20 4:59 p.m.193 views

CVE-2017-6831

Heap-based buffer overflow in the decodeBlockWAVE function in IMA.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0 and 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.

5.5CVSS5.5AI score0.04517EPSS
CVE
CVE
added 2018/05/22 9:29 p.m.193 views

CVE-2018-11358

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.

7.5CVSS7.3AI score0.01576EPSS
CVE
CVE
added 2018/07/17 5:29 p.m.193 views

CVE-2018-14359

An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They have a buffer overflow via base64 data.

9.8CVSS9.5AI score0.03804EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.193 views

CVE-2019-5767

Insufficient protection of permission UI in WebAPKs in Google Chrome on Android prior to 72.0.3626.81 allowed an attacker who convinced the user to install a malicious application to access privacy/security sensitive web APIs via a crafted APK.

6.5CVSS5.8AI score0.00488EPSS
CVE
CVE
added 2021/05/26 8:15 p.m.193 views

CVE-2020-22021

Buffer Overflow vulnerability in FFmpeg 4.2 at filter_edges function in libavfilter/vf_yadif.c, which could let a remote malicious user cause a Denial of Service.

6.5CVSS7.6AI score0.00304EPSS
CVE
CVE
added 2020/11/26 2:15 a.m.193 views

CVE-2020-25653

A race condition vulnerability was found in the way the spice-vdagentd daemon handled new client connections. This flaw may allow an unprivileged local guest user to become the active agent for spice-vdagentd, possibly resulting in a denial of service or information leakage from the host. The highe...

6.3CVSS6.1AI score0.00113EPSS
CVE
CVE
added 2020/12/03 5:15 p.m.193 views

CVE-2020-27759

In IntensityCompare() of /MagickCore/quantize.c, a double value was being casted to int and returned, which in some cases caused a value outside the range of type int to be returned. The flaw could be triggered by a crafted input file under certain conditions when processed by ImageMagick. Red Hat ...

4.3CVSS4.8AI score0.00059EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.193 views

CVE-2020-6537

Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.5AI score0.01766EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.193 views

CVE-2020-6549

Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.17688EPSS
CVE
CVE
added 2020/02/12 10:15 p.m.193 views

CVE-2020-8955

irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel mode).

9.8CVSS9.7AI score0.14209EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.193 views

CVE-2021-21159

Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01688EPSS
CVE
CVE
added 2021/09/07 2:15 p.m.193 views

CVE-2021-33289

In NTFS-3G versions

7.8CVSS7.9AI score0.00084EPSS
CVE
CVE
added 2021/02/23 11:15 p.m.193 views

CVE-2021-3410

A flaw was found in libcaca v0.99.beta19. A buffer overflow issue in caca_resize function in libcaca/caca/canvas.c may lead to local execution of arbitrary code in the user context.

7.8CVSS7.8AI score0.00298EPSS
CVE
CVE
added 2022/09/22 1:15 p.m.193 views

CVE-2022-3256

Use After Free in GitHub repository vim/vim prior to 9.0.0530.

7.8CVSS7.8AI score0.00054EPSS
CVE
CVE
added 2022/10/26 8:15 p.m.193 views

CVE-2022-3705

A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to ad...

7.5CVSS6.7AI score0.00194EPSS
CVE
CVE
added 2022/09/30 6:15 a.m.193 views

CVE-2022-41849

drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.

4.2CVSS6.2AI score0.00049EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.193 views

CVE-2023-5851

Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.9AI score0.00301EPSS
CVE
CVE
added 2003/04/02 5:0 a.m.192 views

CVE-2002-0392

Apache 1.3 through 1.3.24, and Apache 2.0 through 2.0.36, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a chunk-encoded HTTP request that causes Apache to use an incorrect size.

7.5CVSS7.4AI score0.60117EPSS
Web
CVE
CVE
added 2017/12/20 11:29 p.m.192 views

CVE-2017-17806

The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SH...

7.8CVSS7.4AI score0.0004EPSS
CVE
CVE
added 2017/04/09 2:59 p.m.192 views

CVE-2017-7611

The check_symtab_shndx function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.

5.5CVSS5.3AI score0.00514EPSS
CVE
CVE
added 2017/06/06 9:29 p.m.192 views

CVE-2017-9461

smbd in Samba before 4.4.10 and 4.5.x before 4.5.6 has a denial of service vulnerability (fd_open_atomic infinite loop with high CPU usage and memory consumption) due to wrongly handling dangling symlinks.

6.8CVSS6.2AI score0.04032EPSS
CVE
CVE
added 2018/08/22 1:29 p.m.192 views

CVE-2018-10844

It was found that the GnuTLS implementation of HMAC-SHA-256 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data using crafted packets.

5.9CVSS5.7AI score0.00185EPSS
CVE
CVE
added 2020/05/29 7:15 p.m.192 views

CVE-2020-11019

In FreeRDP less than or equal to 2.0.0, when running with logger set to "WLOG_TRACE", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has been fixed in 2.1.0.

6.5CVSS5.6AI score0.00376EPSS
CVE
CVE
added 2020/04/08 11:15 p.m.192 views

CVE-2020-11653

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss.

7.5CVSS7.4AI score0.00534EPSS
CVE
CVE
added 2020/08/12 4:15 p.m.192 views

CVE-2020-12674

In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.

7.5CVSS7.3AI score0.0642EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.192 views

CVE-2020-14399

An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c. NOTE: there is reportedly "no trust boundary crossed.

7.5CVSS7.3AI score0.02418EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.192 views

CVE-2020-15991

Use after free in password manager in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS8.8AI score0.01427EPSS
CVE
CVE
added 2021/06/18 3:15 p.m.192 views

CVE-2020-18442

Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value "zzip_file_read" in the function "unzzip_cat_file".

3.3CVSS3.7AI score0.00058EPSS
CVE
CVE
added 2020/09/02 5:15 p.m.192 views

CVE-2020-24654

In KDE Ark before 20.08.1, a crafted TAR archive with symlinks can install files outside the extraction directory, as demonstrated by a write operation to a user's home directory.

4.3CVSS3.5AI score0.00516EPSS
CVE
CVE
added 2020/12/20 5:15 a.m.192 views

CVE-2020-35573

srs2.c in PostSRSd before 1.10 allows remote attackers to cause a denial of service (CPU consumption) via a long timestamp tag in an SRS address.

7.5CVSS7.1AI score0.01711EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.192 views

CVE-2020-6518

Use after free in developer tools in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had convinced the user to use developer tools to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS9AI score0.0307EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.192 views

CVE-2020-6560

Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.01047EPSS
CVE
CVE
added 2020/06/19 6:15 p.m.192 views

CVE-2020-8167

A CSRF vulnerability exists in rails

6.5CVSS7.5AI score0.00592EPSS
CVE
CVE
added 2020/03/05 3:15 p.m.192 views

CVE-2020-9402

Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 allows SQL Injection if untrusted data is used as a tolerance parameter in GIS functions and aggregates on Oracle. By passing a suitably crafted tolerance to GIS functions and aggregates on Oracle, it was possible to break escaping...

8.8CVSS8.7AI score0.5942EPSS
CVE
CVE
added 2020/02/27 11:15 p.m.192 views

CVE-2020-9431

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the LTE RRC dissector could leak memory. This was addressed in epan/dissectors/packet-lte-rrc.c by adjusting certain append operations.

7.5CVSS7.1AI score0.04397EPSS
Total number of security vulnerabilities9127