Lucene search

K
DebianDebian Linux

9117 matches found

CVE
CVE
added 2022/10/20 8:15 p.m.134 views

CVE-2022-3621

A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_bmap_lookup_at_level of the file fs/nilfs2/inode.c of the component nilfs2. The manipulation leads to null pointer dereference. It is possible to launch the attack remotely. It is recomm...

6.5CVSS6.2AI score0.00282EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.134 views

CVE-2023-4355

Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.5AI score0.36845EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.134 views

CVE-2023-52635

In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: Synchronize devfreq_monitor_[start/stop] There is a chance if a frequent switch of the governordone in a loop result in timer list corruption wheretimer cancel being done from two place one fromcancel_delayed_work_syn...

5.5CVSS6.4AI score0.00006EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.134 views

CVE-2024-26663

In the Linux kernel, the following vulnerability has been resolved: tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() syzbot reported the following general protection fault [1]: general protection fault, probably for non-canonical address 0xdffffc0000000010: 0000 [#1] PREEMPT SMP ...

5.5CVSS6.2AI score0.00013EPSS
CVE
CVE
added 2024/04/29 4:15 a.m.134 views

CVE-2024-3096

In PHP version 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, if a password stored with password_hash() starts with a null byte (\x00), testing a blank string as the password via password_verify() will incorrectly return true.

6.5CVSS6.6AI score0.00151EPSS
CVE
CVE
added 2014/04/16 1:55 a.m.133 views

CVE-2014-0460

Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI.

5.8CVSS6.4AI score0.01811EPSS
CVE
CVE
added 2017/08/09 4:29 p.m.133 views

CVE-2015-3405

ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5 ...

7.5CVSS7.2AI score0.06205EPSS
CVE
CVE
added 2018/06/04 9:29 p.m.133 views

CVE-2016-1000345

In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES/ECIES CBC mode vulnerable to padding oracle attack. For BC 1.55 and older, in an environment where timings can be easily observed, it is possible with enough observations to identify when the decryption is failing due to padding.

5.9CVSS6.2AI score0.01291EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.133 views

CVE-2016-10197

The search_make_new function in evdns.c in libevent before 2.1.6-beta allows attackers to cause a denial of service (out-of-bounds read) via an empty hostname.

7.5CVSS8.2AI score0.01446EPSS
CVE
CVE
added 2017/08/24 4:29 p.m.133 views

CVE-2017-11424

In PyJWT 1.5.0 and below the invalid_strings check in HMACAlgorithm.prepare_key does not account for all PEM encoded public keys. Specifically, the PKCS1 PEM encoded format would be allowed because it is prefaced with the string -----BEGIN RSA PUBLIC KEY----- which is not accounted for. This enable...

7.5CVSS7.2AI score0.01296EPSS
CVE
CVE
added 2017/08/30 10:29 p.m.133 views

CVE-2017-14041

A stack-based buffer overflow was discovered in the pgxtoimage function in bin/jp2/convert.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.

8.8CVSS9.1AI score0.00707EPSS
CVE
CVE
added 2017/11/04 1:29 a.m.133 views

CVE-2017-16525

The usb_serial_console_disconnect function in drivers/usb/serial/console.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device, related to disconnection and failed setu...

7.2CVSS6.7AI score0.00103EPSS
CVE
CVE
added 2017/10/11 6:29 p.m.133 views

CVE-2017-2888

An exploitable integer overflow vulnerability exists when creating a new RGB Surface in SDL 2.0.5. A specially crafted file can cause an integer overflow resulting in too little memory being allocated which can lead to a buffer overflow and potential code execution. An attacker can provide a specia...

8.8CVSS8.7AI score0.02051EPSS
CVE
CVE
added 2018/02/19 7:29 p.m.133 views

CVE-2017-7375

A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not u...

9.8CVSS6.9AI score0.00262EPSS
CVE
CVE
added 2017/05/14 10:29 p.m.133 views

CVE-2017-7487

The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.

7.8CVSS7.5AI score0.00079EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.133 views

CVE-2017-7802

A use-after-free vulnerability can occur when manipulating the DOM during the resize event of an image element. If these elements have been freed due to a lack of strong references, a potentially exploitable crash may occur when the freed elements are accessed. This vulnerability affects Thunderbir...

9.8CVSS8.3AI score0.03042EPSS
CVE
CVE
added 2018/10/09 10:29 p.m.133 views

CVE-2018-17958

Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used.

7.5CVSS8.4AI score0.02604EPSS
CVE
CVE
added 2018/12/26 4:29 a.m.133 views

CVE-2018-20481

XRef::getEntry in XRef.cc in Poppler 0.72.0 mishandles unallocated XRef entries, which allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted PDF document, when XRefEntry::setFlag in XRef.h is called from Parser::makeStream in Parser.cc.

6.5CVSS6.4AI score0.01332EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.133 views

CVE-2018-2766

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

6.8CVSS5.2AI score0.00137EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.133 views

CVE-2018-2782

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: InnoDB). Supported versions that are affected are 5.6.39 and prior and 5.7.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. ...

6.5CVSS5.8AI score0.00251EPSS
CVE
CVE
added 2018/11/14 3:29 p.m.133 views

CVE-2018-6073

A heap buffer overflow in WebGL in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.

8.8CVSS8.4AI score0.01166EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.133 views

CVE-2018-6120

An integer overflow that could lead to an attacker-controlled heap out-of-bounds write in PDFium in Google Chrome prior to 66.0.3359.170 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.

8.8CVSS8.7AI score0.02538EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.133 views

CVE-2020-16309

A buffer overflow vulnerability in lxm5700m_print_page() in devices/gdevlxm.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted eps file. This is fixed in v9.51.

5.5CVSS5.9AI score0.01954EPSS
CVE
CVE
added 2020/11/02 9:15 p.m.133 views

CVE-2020-28033

WordPress before 5.5.2 mishandles embeds from disabled sites on a multisite network, as demonstrated by allowing a spam embed.

7.5CVSS8.3AI score0.007EPSS
CVE
CVE
added 2021/07/22 5:15 a.m.133 views

CVE-2021-1094

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where an out of bounds array access may lead to denial of service or information disclosure.

6.1CVSS6AI score0.00073EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.133 views

CVE-2021-21219

Uninitialized data in PDFium in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.

5.5CVSS5.8AI score0.00602EPSS
CVE
CVE
added 2022/01/21 8:15 p.m.133 views

CVE-2021-23518

The package cached-path-relative before 1.1.0 are vulnerable to Prototype Pollution via the cache variable that is set as {} instead of Object.create(null) in the cachedPathRelative function, which allows access to the parent prototype properties when the object is used to create the cached relativ...

9.8CVSS8.2AI score0.0013EPSS
CVE
CVE
added 2021/05/21 3:15 p.m.133 views

CVE-2021-31439

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Synology DiskStation Manager. Authentication is not required to exploit this vulnerablity. The specific flaw exists within the processing of DSI structures in Netatalk. The issue results from...

8.8CVSS9.2AI score0.01035EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.133 views

CVE-2021-37956

Use after free in Offline use in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.00482EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.133 views

CVE-2021-37961

Use after free in Tab Strip in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00637EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.133 views

CVE-2021-37966

Inappropriate implementation in Compositing in Google Chrome on Android prior to 94.0.4606.54 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS4.8AI score0.00274EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.133 views

CVE-2021-38007

Type confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.00476EPSS
CVE
CVE
added 2022/04/29 5:15 p.m.133 views

CVE-2021-4207

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values cursor->header.width and cursor->header.height can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user cou...

8.2CVSS8.1AI score0.0004EPSS
CVE
CVE
added 2022/03/09 8:15 p.m.133 views

CVE-2022-24349

An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack ...

4.6CVSS5AI score0.00271EPSS
CVE
CVE
added 2022/08/31 4:15 p.m.133 views

CVE-2022-2521

It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted input.

6.5CVSS6.3AI score0.00081EPSS
CVE
CVE
added 2022/11/09 4:15 a.m.133 views

CVE-2022-3887

Use after free in Web Workers in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS9AI score0.00224EPSS
CVE
CVE
added 2023/05/03 12:15 a.m.133 views

CVE-2023-2459

Inappropriate implementation in Prompts in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to bypass permission restrictions via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.3AI score0.0002EPSS
CVE
CVE
added 2023/05/16 7:15 p.m.133 views

CVE-2023-2726

Inappropriate implementation in WebApp Installs in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious web app to bypass install dialog via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS7.8AI score0.0002EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.133 views

CVE-2023-4368

Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS7.8AI score0.00043EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.133 views

CVE-2023-5732

An attacker could have created a malicious link using bidirectional characters to spoof the location in the address bar when visited. This vulnerability affects Firefox < 117, Firefox ESR < 115.4, and Thunderbird

6.5CVSS6.9AI score0.00205EPSS
CVE
CVE
added 2014/07/17 5:10 a.m.132 views

CVE-2014-2483

Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u60 and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-4223. NOTE: the previous information is fr...

9.3CVSS5.2AI score0.07952EPSS
CVE
CVE
added 2014/11/10 11:55 a.m.132 views

CVE-2014-3610

The WRMSR processing functionality in the KVM subsystem in the Linux kernel through 3.17.2 does not properly handle the writing of a non-canonical address to a model-specific register, which allows guest OS users to cause a denial of service (host OS crash) by leveraging guest OS privileges, relate...

5.5CVSS5.9AI score0.0005EPSS
CVE
CVE
added 2015/10/19 10:59 a.m.132 views

CVE-2015-6937

The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.

4.9CVSS6.4AI score0.00122EPSS
CVE
CVE
added 2016/01/21 3:2 a.m.132 views

CVE-2016-0616

Unspecified vulnerability in Oracle MySQL 5.5.46 and earlier and MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10 allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

4CVSS4.8AI score0.00573EPSS
CVE
CVE
added 2018/06/04 1:29 p.m.132 views

CVE-2016-1000342

In the Bouncy Castle JCE Provider version 1.55 and earlier ECDSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of 'invisi...

7.5CVSS7.2AI score0.00332EPSS
CVE
CVE
added 2017/11/04 6:29 p.m.132 views

CVE-2017-16541

Tor Browser before 7.0.9 on macOS and Linux allows remote attackers to bypass the intended anonymity feature and discover a client IP address via vectors involving a crafted web site that leverages file:// mishandling in Firefox, aka TorMoil. NOTE: Tails is unaffected.

6.5CVSS5.5AI score0.01522EPSS
CVE
CVE
added 2017/12/08 7:29 p.m.132 views

CVE-2017-17480

In OpenJPEG 2.3.0, a stack-based buffer overflow was discovered in the pgxtovolume function in jp3d/convert.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.

9.8CVSS9.8AI score0.02253EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.132 views

CVE-2017-7798

The Developer Tools feature suffers from a XUL injection vulnerability due to improper sanitization of the web page source code. In the worst case, this could allow arbitrary code execution when opening a malicious page with the style editor tool. This vulnerability affects Firefox ESR < 52.3 an...

8.8CVSS8.1AI score0.0292EPSS
CVE
CVE
added 2017/05/18 2:29 p.m.132 views

CVE-2017-9065

In WordPress before 4.7.5, there is a lack of capability checks for post meta data in the XML-RPC API.

7.5CVSS7.8AI score0.02002EPSS
CVE
CVE
added 2018/04/16 9:58 a.m.132 views

CVE-2018-10100

Before WordPress 4.9.5, the redirection URL for the login page was not validated or sanitized if forced to use HTTPS.

6.1CVSS6AI score0.04854EPSS
Total number of security vulnerabilities9117