Lucene search

K

314 matches found

CVE
CVE
added 2015/04/19 10:59 a.m.68 views

CVE-2015-1235

The ContainerNode::parserRemoveChild function in core/dom/ContainerNode.cpp in the HTML parser in Blink, as used in Google Chrome before 42.0.2311.90, allows remote attackers to bypass the Same Origin Policy via a crafted HTML document with an IFRAME element.

5CVSS5.8AI score0.00962EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.68 views

CVE-2015-1257

platform/graphics/filters/FEColorMatrix.cpp in the SVG implementation in Blink, as used in Google Chrome before 43.0.2357.65, does not properly handle an insufficient number of values in an feColorMatrix filter, which allows remote attackers to cause a denial of service (container overflow) or poss...

7.5CVSS6.9AI score0.02691EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.68 views

CVE-2015-1282

Multiple use-after-free vulnerabilities in fpdfsdk/src/javascript/Document.cpp in PDFium, as used in Google Chrome before 44.0.2403.89, allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document, related to the (1) Document::delay and (2...

6.8CVSS9.6AI score0.02033EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.68 views

CVE-2015-1288

The Spellcheck API implementation in Google Chrome before 44.0.2403.89 does not use an HTTPS session for downloading a Hunspell dictionary, which allows man-in-the-middle attackers to deliver incorrect spelling suggestions or possibly have unspecified other impact via a crafted file, a related issu...

6.8CVSS9.5AI score0.00847EPSS
CVE
CVE
added 2015/07/14 4:59 p.m.68 views

CVE-2015-3279

Integer overflow in filter/texttopdf.c in texttopdf in cups-filters before 1.0.71 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted line size in a print job, which triggers a heap-based buffer overflow.

7.5CVSS8.1AI score0.1072EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.68 views

CVE-2015-3334

browser/ui/website_settings/website_settings.cc in Google Chrome before 42.0.2311.90 does not always display "Media: Allowed by you" in a Permissions table after the user has granted camera permission to a web site, which might make it easier for user-assisted remote attackers to obtain sensitive v...

4.3CVSS5.4AI score0.00637EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.67 views

CVE-2014-9666

The tt_sbit_decoder_init function in sfnt/ttsbit.c in FreeType before 2.5.4 proceeds with a count-to-size association without restricting the count value, which allows remote attackers to cause a denial of service (integer overflow and out-of-bounds read) or possibly have unspecified other impact v...

6.8CVSS7.9AI score0.01778EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.67 views

CVE-2015-1237

Use-after-free vulnerability in the RenderFrameImpl::OnMessageReceived function in content/renderer/render_frame_impl.cc in Google Chrome before 42.0.2311.90 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger renderer IPC messages...

7.5CVSS7AI score0.02307EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.67 views

CVE-2015-1240

gpu/blink/webgraphicscontext3d_impl.cc in the WebGL implementation in Google Chrome before 42.0.2311.90 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WebGL program that triggers a state inconsistency.

5CVSS6AI score0.01449EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.67 views

CVE-2015-1248

The FileSystem API in Google Chrome before 40.0.2214.91 allows remote attackers to bypass the SafeBrowsing for Executable Files protection mechanism by creating a .exe file in a temporary filesystem and then referencing this file with a filesystem:http: URL.

4.3CVSS9AI score0.00553EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.67 views

CVE-2015-1273

Heap-based buffer overflow in j2k.c in OpenJPEG before r3002, as used in PDFium in Google Chrome before 44.0.2403.89, allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid JPEG2000 data in a PDF document.

6.8CVSS9.7AI score0.02695EPSS
CVE
CVE
added 2015/04/14 6:59 p.m.67 views

CVE-2015-2788

Multiple stack-based buffer overflows in the ib_fill_isqlda function in dbdimp.c in DBD-Firebird before 1.19 allow remote attackers to have unspecified impact via unknown vectors that trigger an error condition, related to binding octets to columns.

10CVSS7AI score0.07802EPSS
CVE
CVE
added 2015/06/22 7:59 p.m.67 views

CVE-2015-3234

The OpenID module in Drupal 6.x before 6.36 and 7.x before 7.38 allows remote attackers to log into other users' accounts by leveraging an OpenID identity from certain providers, as demonstrated by the Verisign, LiveJournal, and StackExchange providers.

4.3CVSS6.4AI score0.00498EPSS
CVE
CVE
added 2015/01/08 1:59 a.m.66 views

CVE-2012-6684

Cross-site scripting (XSS) vulnerability in the RedCloth library 4.2.9 for Ruby and earlier allows remote attackers to inject arbitrary web script or HTML via a javascript: URI.

4.3CVSS7.5AI score0.00226EPSS
CVE
CVE
added 2015/03/31 2:59 p.m.66 views

CVE-2015-2754

FreeXL before 1.0.0i allows remote attackers to cause a denial of service (stack corruption) and possibly execute arbitrary code via a crafted workbook, related to a "premature EOF."

6.8CVSS7.6AI score0.02149EPSS
CVE
CVE
added 2015/04/24 5:59 p.m.66 views

CVE-2015-3417

Use-after-free vulnerability in the ff_h264_free_tables function in libavcodec/h264.c in FFmpeg before 2.3.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted H.264 data in an MP4 file, as demonstrated by an HTML VIDEO element that references...

6.8CVSS8.8AI score0.01017EPSS
CVE
CVE
added 2015/07/22 1:59 a.m.66 views

CVE-2015-4652

epan/dissectors/packet-gsm_a_dtap.c in the GSM DTAP dissector in Wireshark 1.12.x before 1.12.6 does not properly validate digit characters, which allows remote attackers to cause a denial of service (application crash) via a crafted packet, related to the de_emerg_num_list and de_bcd_num functions...

4.3CVSS5.2AI score0.00421EPSS
CVE
CVE
added 2015/04/01 2:59 p.m.65 views

CVE-2014-9713

The default slapd configuration in the Debian openldap package 2.4.23-3 through 2.4.39-1.1 allows remote authenticated users to modify the user's permissions and other user attributes via unspecified vectors.

4CVSS6AI score0.00142EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.65 views

CVE-2015-1249

Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311.90 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

7.5CVSS6.8AI score0.01732EPSS
CVE
CVE
added 2015/05/01 10:59 a.m.65 views

CVE-2015-1250

Multiple unspecified vulnerabilities in Google Chrome before 42.0.2311.135 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

7.5CVSS6.8AI score0.01097EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.65 views

CVE-2015-1280

SkPictureShader.cpp in Skia, as used in Google Chrome before 44.0.2403.89, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging access to a renderer process and providing crafted serialized data.

7.5CVSS9.4AI score0.0217EPSS
CVE
CVE
added 2015/02/19 3:59 p.m.65 views

CVE-2015-1592

Movable Type Pro, Open Source, and Advanced before 5.2.12 and Pro and Advanced 6.0.x before 6.0.7 does not properly use the Perl Storable::thaw function, which allows remote attackers to include and execute arbitrary local Perl files and possibly execute arbitrary code via unspecified vectors.

7.5CVSS7.5AI score0.81049EPSS
CVE
CVE
added 2015/03/31 2:59 p.m.65 views

CVE-2015-2753

FreeXL before 1.0.0i allows remote attackers to cause a denial of service (stack corruption) or possibly execute arbitrary code via a crafted sector in a workbook.

6.8CVSS7.8AI score0.01918EPSS
CVE
CVE
added 2015/08/05 10:59 a.m.65 views

CVE-2015-3439

Cross-site scripting (XSS) vulnerability in the Ephox (formerly Moxiecode) plupload.flash.swf shim 2.1.2 in Plupload, as used in WordPress 3.9.x, 4.0.x, and 4.1.x before 4.1.2 and other products, allows remote attackers to execute same-origin JavaScript functions via the target parameter, as demons...

4.3CVSS5.7AI score0.03106EPSS
CVE
CVE
added 2015/09/28 8:59 p.m.65 views

CVE-2015-5400

Squid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request.

6.8CVSS6.9AI score0.2154EPSS
CVE
CVE
added 2015/04/19 10:59 a.m.64 views

CVE-2015-1246

Blink, as used in Google Chrome before 42.0.2311.90, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

5CVSS6.2AI score0.0303EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.64 views

CVE-2015-1253

core/html/parser/HTMLConstructionSite.cpp in the DOM implementation in Blink, as used in Google Chrome before 43.0.2357.65, allows remote attackers to bypass the Same Origin Policy via crafted JavaScript code that appends a child to a SCRIPT element, related to the insert and executeReparentTask fu...

7.5CVSS6.2AI score0.0113EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.64 views

CVE-2015-1265

Multiple unspecified vulnerabilities in Google Chrome before 43.0.2357.65 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

7.5CVSS6.8AI score0.05702EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.64 views

CVE-2015-1279

Integer overflow in the CJBig2_Image::expand function in fxcodec/jbig2/JBig2_Image.cpp in PDFium, as used in Google Chrome before 44.0.2403.89, allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via large height and stride val...

7.5CVSS9.7AI score0.01646EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.64 views

CVE-2015-1287

Blink, as used in Google Chrome before 44.0.2403.89, enables a quirks-mode exception that limits the cases in which a Cascading Style Sheets (CSS) document is required to have the text/css content type, which allows remote attackers to bypass the Same Origin Policy via a crafted web site, related t...

4.3CVSS8.7AI score0.00865EPSS
CVE
CVE
added 2015/08/03 2:59 p.m.64 views

CVE-2015-5623

WordPress before 4.2.3 does not properly verify the edit_posts capability, which allows remote authenticated users to bypass intended access restrictions and create drafts by leveraging the Subscriber role, as demonstrated by a post-quickdraft-save action to wp-admin/post.php.

4CVSS6AI score0.52947EPSS
CVE
CVE
added 2015/11/02 7:59 p.m.64 views

CVE-2015-8036

Heap-based buffer overflow in ARM mbed TLS (formerly PolarSSL) 1.3.x before 1.3.14 and 2.x before 2.1.2 allows remote SSL servers to cause a denial of service (client crash) and possibly execute arbitrary code via a long session ticket name to the session ticket extension, which is not properly han...

6.8CVSS8AI score0.01704EPSS
CVE
CVE
added 2015/03/12 2:59 p.m.63 views

CVE-2015-2045

The HYPERVISOR_xen_version hypercall in Xen 3.2.x through 4.5.x does not properly initialize data structures, which allows local guest users to obtain sensitive information via unspecified vectors.

2.1CVSS4.6AI score0.00076EPSS
CVE
CVE
added 2015/11/19 8:59 p.m.63 views

CVE-2015-7984

Multiple cross-site request forgery (CSRF) vulnerabilities in Horde before 5.2.8, Horde Groupware before 5.2.11, and Horde Groupware Webmail Edition before 5.2.11 allow remote attackers to hijack the authentication of administrators for requests that execute arbitrary (1) commands via the cmd param...

6.8CVSS6.6AI score0.01484EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.62 views

CVE-2014-9656

The tt_sbit_decoder_load_image function in sfnt/ttsbit.c in FreeType before 2.5.4 does not properly check for an integer overflow, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted OpenType font.

7.5CVSS7.8AI score0.01793EPSS
CVE
CVE
added 2015/02/03 4:59 p.m.62 views

CVE-2015-1382

parsers.c in Privoxy before 3.0.23 allows remote attackers to cause a denial of service (invalid read and crash) via vectors related to an HTTP time header.

5CVSS6.3AI score0.02206EPSS
CVE
CVE
added 2015/04/08 6:59 p.m.62 views

CVE-2015-2782

Buffer overflow in Open-source ARJ archiver 3.10.22 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ARJ archive.

7.5CVSS7.9AI score0.05446EPSS
CVE
CVE
added 2015/11/02 7:59 p.m.62 views

CVE-2015-5291

Heap-based buffer overflow in PolarSSL 1.x before 1.2.17 and ARM mbed TLS (formerly PolarSSL) 1.3.x before 1.3.14 and 2.x before 2.1.2 allows remote SSL servers to cause a denial of service (client crash) and possibly execute arbitrary code via a long hostname to the server name indication (SNI) ex...

6.8CVSS8.4AI score0.01704EPSS
CVE
CVE
added 2015/11/06 9:59 p.m.62 views

CVE-2015-7762

rx/rx.c in OpenAFS before 1.6.15 and 1.7.x before 1.7.33 does not properly initialize the padding of a data structure when constructing an Rx acknowledgement (ACK) packet, which allows remote attackers to obtain sensitive information by (1) conducting a replay attack or (2) sniffing the network.

5CVSS6AI score0.00472EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.61 views

CVE-2014-9662

cff/cf2ft.c in FreeType before 2.5.4 does not validate the return values of point-allocation functions, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted OTF font.

7.5CVSS7.9AI score0.02738EPSS
CVE
CVE
added 2015/05/20 10:59 a.m.61 views

CVE-2015-1261

android/java/src/org/chromium/chrome/browser/WebsiteSettingsPopup.java in Google Chrome before 43.0.2357.65 on Android does not properly restrict use of a URL's fragment identifier during construction of a page-info popup, which allows remote attackers to spoof the URL bar or deliver misleading pop...

5CVSS6AI score0.01064EPSS
CVE
CVE
added 2015/02/03 4:59 p.m.61 views

CVE-2015-1381

Multiple unspecified vulnerabilities in pcrs.c in Privoxy before 3.0.23 allow remote attackers to cause a denial of service (segmentation fault or memory consumption) via unspecified vectors.

5CVSS6.8AI score0.02206EPSS
CVE
CVE
added 2015/07/23 12:59 a.m.60 views

CVE-2015-1286

Cross-site scripting (XSS) vulnerability in the V8ContextNativeHandler::GetModuleSystem function in extensions/renderer/v8_context_native_handler.cc in Google Chrome before 44.0.2403.89 allows remote attackers to inject arbitrary web script or HTML by leveraging the lack of a certain V8 context res...

4.3CVSS7.2AI score0.00687EPSS
CVE
CVE
added 2015/05/08 2:59 p.m.59 views

CVE-2015-3011

Multiple cross-site scripting (XSS) vulnerabilities in the contacts application in ownCloud Server Community Edition before 5.0.19, 6.x before 6.0.7, and 7.x before 7.0.5 allow remote authenticated users to inject arbitrary web script or HTML via a crafted contact.

3.5CVSS5.2AI score0.00209EPSS
CVE
CVE
added 2015/01/21 6:59 p.m.57 views

CVE-2013-6892

WebSVN 2.3.3 allows remote authenticated users to read arbitrary files via a symlink attack in a commit.

3.5CVSS6AI score0.0017EPSS
CVE
CVE
added 2015/12/03 8:59 p.m.57 views

CVE-2015-0859

The Debian build procedure for the smokeping package in wheezy before 2.6.8-2+deb7u1 and jessie before 2.6.9-1+deb8u1 does not properly configure the way Apache httpd passes arguments to smokeping_cgi, which allows remote attackers to execute arbitrary code via crafted CGI arguments.

7.5CVSS7.7AI score0.01323EPSS
CVE
CVE
added 2015/05/08 2:59 p.m.57 views

CVE-2015-3012

Multiple cross-site scripting (XSS) vulnerabilities in WebODF before 0.5.5, as used in ownCloud, allow remote attackers to inject arbitrary web script or HTML via a (1) style or (2) font name or (3) javascript or (4) data URI.

4.3CVSS5.5AI score0.00455EPSS
CVE
CVE
added 2015/04/29 8:59 p.m.57 views

CVE-2015-3026

Icecast before 2.4.2, when a stream_auth handler is defined for URL authentication, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a request without login credentials, as demonstrated by a request to "admin/killsource?mount=/test.ogg."

5CVSS6.4AI score0.1532EPSS
CVE
CVE
added 2015/03/09 2:59 p.m.56 views

CVE-2014-9472

The email gateway in RT (aka Request Tracker) 3.0.0 through 4.x before 4.0.23 and 4.2.x before 4.2.10 allows remote attackers to cause a denial of service (CPU and disk consumption) via a crafted email.

7.1CVSS8AI score0.00875EPSS
CVE
CVE
added 2015/02/28 2:59 a.m.56 views

CVE-2015-0885

checkpw 1.02 and earlier allows remote attackers to cause a denial of service (infinite loop) via a -- (dash dash) in a username.

5CVSS6.3AI score0.00887EPSS
Total number of security vulnerabilities314