Lucene search

K
DebianDebian Linux10.0

3299 matches found

cve
cve
added 2020/03/11 7:15 p.m.211 views

CVE-2020-1733

A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with "umask 7...

5CVSS5.8AI score0.00036EPSS
cve
cve
added 2020/06/19 6:15 p.m.211 views

CVE-2020-8165

A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails

9.8CVSS9.1AI score0.90958EPSS
cve
cve
added 2021/04/26 5:15 p.m.211 views

CVE-2021-21212

Incorrect security UI in Network Config UI in Google Chrome on ChromeOS prior to 90.0.4430.72 allowed a remote attacker to potentially compromise WiFi connection security via a malicious WAP.

6.5CVSS7AI score0.00865EPSS
cve
cve
added 2021/05/27 12:15 p.m.211 views

CVE-2021-22885

A possible information disclosure / unintended method execution vulnerability in Action Pack >= 2.0.0 when using the redirect_to or polymorphic_urlhelper with untrusted user input.

7.5CVSS7.2AI score0.00968EPSS
cve
cve
added 2022/03/23 8:15 p.m.211 views

CVE-2021-3748

A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in...

7.5CVSS7.8AI score0.00025EPSS
cve
cve
added 2021/08/07 6:15 p.m.211 views

CVE-2021-38165

Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data.

5.3CVSS5.3AI score0.02891EPSS
cve
cve
added 2022/03/25 7:15 p.m.211 views

CVE-2021-3941

In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y; and chroma.green.y * (X + Z))) / d; but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero con...

6.5CVSS6.5AI score0.00029EPSS
cve
cve
added 2021/11/19 11:15 a.m.211 views

CVE-2021-3974

vim is vulnerable to Use After Free

7.8CVSS7.4AI score0.00195EPSS
cve
cve
added 2021/12/08 10:15 p.m.211 views

CVE-2021-43536

Under certain circumstances, asynchronous functions could have caused a navigation to fail but expose the target URL. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

6.5CVSS7.2AI score0.00422EPSS
cve
cve
added 2022/02/02 9:15 p.m.211 views

CVE-2022-0443

Use After Free in GitHub repository vim/vim prior to 8.2.

8.4CVSS8.2AI score0.00171EPSS
cve
cve
added 2022/02/20 11:15 a.m.211 views

CVE-2022-0685

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.

8.4CVSS8.2AI score0.00214EPSS
cve
cve
added 2022/10/06 6:17 p.m.211 views

CVE-2022-41853

Those using java.sql.Statement or java.sql.PreparedStatement in hsqldb (HyperSQL DataBase) to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution. The issue can...

9.8CVSS9.1AI score0.7065EPSS
cve
cve
added 2023/04/24 6:15 a.m.211 views

CVE-2023-31084

An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event...

5.5CVSS6.6AI score0.00008EPSS
cve
cve
added 2023/09/27 3:19 p.m.211 views

CVE-2023-5176

Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR...

9.8CVSS9.8AI score0.00561EPSS
cve
cve
added 2020/05/29 8:15 p.m.210 views

CVE-2020-11087

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_AuthenticateMessage. This has been fixed in 2.1.0.

5.5CVSS5.5AI score0.0019EPSS
cve
cve
added 2020/07/15 6:15 p.m.210 views

CVE-2020-14573

Vulnerability in the Java SE product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 11.0.7 and 14.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks o...

4.3CVSS3.9AI score0.00225EPSS
cve
cve
added 2020/05/12 6:15 p.m.210 views

CVE-2020-1746

A flaw was found in the Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7.17 and 2.8.x before 2.8.11 and 2.9.x before 2.9.7 as well as Ansible Tower before and including versions 3.4.5 and 3.5.5 and 3.6.3 when the ldap_attr and ldap_entry community modules are used. The issue disclo...

5CVSS5.6AI score0.00059EPSS
cve
cve
added 2021/06/24 7:15 p.m.210 views

CVE-2021-32492

A flaw was found in djvulibre-3.5.28 and earlier. An out of bounds read in function DJVU::DataPool::has_data() via crafted djvu file may lead to application crash and other consequences.

7.8CVSS7.2AI score0.00279EPSS
cve
cve
added 2022/04/14 1:15 p.m.210 views

CVE-2022-27447

MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.

7.5CVSS7.5AI score0.00193EPSS
cve
cve
added 2022/04/14 1:15 p.m.210 views

CVE-2022-27452

MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.

7.5CVSS7.3AI score0.00106EPSS
cve
cve
added 2019/10/03 4:15 p.m.209 views

CVE-2018-14470

The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2().

7.5CVSS8.6AI score0.0223EPSS
cve
cve
added 2020/06/07 7:15 p.m.209 views

CVE-2020-13904

FFmpeg 2.8 and 4.2.3 has a use-after-free via a crafted EXTINF duration in an m3u8 file because parse_playlist in libavformat/hls.c frees a pointer, and later that pointer is accessed in av_probe_input_format3 in libavformat/format.c.

5.5CVSS6.9AI score0.00467EPSS
cve
cve
added 2021/03/09 8:15 p.m.209 views

CVE-2020-35523

An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file. This flaw allows an attacker to inject and execute arbitrary code when a user opens a crafted TIFF file. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

7.8CVSS7.2AI score0.00255EPSS
cve
cve
added 2021/03/09 6:15 p.m.209 views

CVE-2021-21172

Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 89.0.4389.72 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.

8.1CVSS7.4AI score0.00419EPSS
cve
cve
added 2021/04/26 5:15 p.m.209 views

CVE-2021-21201

Use after free in permissions in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.2AI score0.01055EPSS
cve
cve
added 2021/04/30 9:15 p.m.209 views

CVE-2021-21229

Incorrect security UI in downloads in Google Chrome on Android prior to 90.0.4430.93 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS6.4AI score0.0086EPSS
cve
cve
added 2022/02/01 1:15 p.m.209 views

CVE-2022-0417

Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.

8.4CVSS8.2AI score0.00132EPSS
cve
cve
added 2022/04/14 1:15 p.m.209 views

CVE-2022-27448

There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.

7.5CVSS7.5AI score0.00188EPSS
cve
cve
added 2020/08/12 4:15 p.m.208 views

CVE-2020-12100

In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts.

7.5CVSS7.2AI score0.11865EPSS
cve
cve
added 2021/10/21 1:15 a.m.208 views

CVE-2021-42096

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.

4.3CVSS5.6AI score0.0039EPSS
cve
cve
added 2022/02/17 11:15 p.m.208 views

CVE-2021-44731

A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary...

7.8CVSS8.5AI score0.02297EPSS
cve
cve
added 2022/03/25 7:15 p.m.208 views

CVE-2022-0494

A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.

4.9CVSS5.8AI score0.00019EPSS
cve
cve
added 2022/07/12 9:15 p.m.208 views

CVE-2022-29187

Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navi...

7.8CVSS7.2AI score0.0017EPSS
cve
cve
added 2023/10/27 5:15 a.m.208 views

CVE-2023-34058

VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate thei...

7.5CVSS7.3AI score0.00045EPSS
cve
cve
added 2020/06/22 10:15 p.m.207 views

CVE-2020-11097

In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.

5.5CVSS5.1AI score0.00136EPSS
cve
cve
added 2020/06/04 7:15 a.m.207 views

CVE-2020-13777

GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the T...

7.4CVSS7.5AI score0.01082EPSS
cve
cve
added 2021/04/26 5:15 p.m.207 views

CVE-2021-21223

Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS8.9AI score0.01626EPSS
cve
cve
added 2021/11/05 3:15 p.m.207 views

CVE-2021-3928

vim is vulnerable to Use of Uninitialized Variable

7.8CVSS7.4AI score0.00056EPSS
cve
cve
added 2021/12/08 10:15 p.m.207 views

CVE-2021-43546

It was possible to recreate previous cursor spoofing attacks against users with a zoomed native cursor. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox

4.3CVSS6.1AI score0.00204EPSS
cve
cve
added 2022/12/07 1:15 a.m.207 views

CVE-2022-42328

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packe...

6.2CVSS6.5AI score0.00021EPSS
cve
cve
added 2023/10/05 7:15 p.m.207 views

CVE-2023-42755

A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the rsvp_classify function. This issue may allow a local user to crash the system and cause a denial of se...

6.5CVSS6.4AI score0.00007EPSS
cve
cve
added 2020/04/30 11:15 p.m.206 views

CVE-2020-11027

In affected versions of WordPress, a password reset link emailed to a user does not expire upon changing the user password. Access would be needed to the email account of the user by a malicious party for successful execution. This has been patched in version 5.4.1, along with all the previously af...

8.1CVSS6.9AI score0.40332EPSS
cve
cve
added 2020/05/29 8:15 p.m.206 views

CVE-2020-11088

In FreeRDP less than or equal to 2.0.0, there is an out-of-bound read in ntlm_read_NegotiateMessage. This has been fixed in 2.1.0.

5.5CVSS5.5AI score0.0019EPSS
cve
cve
added 2020/06/12 4:15 p.m.206 views

CVE-2020-4048

In affected versions of WordPress, due to an issue in wp_validate_redirect() and URL sanitization, an arbitrary external link can be crafted leading to unintended/open redirect when clicked. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release ...

5.7CVSS6.1AI score0.03126EPSS
cve
cve
added 2020/07/22 5:15 p.m.206 views

CVE-2020-6516

Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS5.1AI score0.02998EPSS
cve
cve
added 2021/10/18 2:15 p.m.206 views

CVE-2021-41991

The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random numb...

7.5CVSS7.8AI score0.02202EPSS
cve
cve
added 2022/08/01 2:15 p.m.206 views

CVE-2022-2509

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

7.5CVSS7.5AI score0.0056EPSS
cve
cve
added 2020/05/29 7:15 p.m.205 views

CVE-2020-11038

In FreeRDP less than or equal to 2.0.0, an Integer Overflow to Buffer Overflow exists. When using /video redirection, a manipulated server can instruct the client to allocate a buffer with a smaller size than requested due to an integer overflow in size calculation. With later messages, the server ...

6.9CVSS6.8AI score0.00184EPSS
cve
cve
added 2021/03/16 3:15 p.m.205 views

CVE-2021-21192

Heap buffer overflow in tab groups in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.01464EPSS
cve
cve
added 2022/01/14 6:15 a.m.205 views

CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that m...

7.5CVSS7.3AI score0.00293EPSS
Total number of security vulnerabilities3299