Lucene search

K
DebianDebian Linux10.0

3299 matches found

CVE
CVE
added 2022/04/03 9:15 p.m.188 views

CVE-2022-28389

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS6.1AI score0.0002EPSS
CVE
CVE
added 2019/10/17 1:15 p.m.187 views

CVE-2019-17673

WordPress before 5.2.4 is vulnerable to poisoning of the cache of JSON GET requests because certain requests lack a Vary: Origin header.

7.5CVSS8.3AI score0.04884EPSS
CVE
CVE
added 2020/05/29 5:15 p.m.187 views

CVE-2020-11018

In FreeRDP less than or equal to 2.0.0, a possible resource exhaustion vulnerability can be performed. Malicious clients could trigger out of bound reads causing memory allocation with random size. This has been fixed in 2.1.0.

6.5CVSS6.8AI score0.00222EPSS
CVE
CVE
added 2020/05/29 7:15 p.m.187 views

CVE-2020-11019

In FreeRDP less than or equal to 2.0.0, when running with logger set to "WLOG_TRACE", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has been fixed in 2.1.0.

6.5CVSS5.6AI score0.00376EPSS
CVE
CVE
added 2020/05/29 7:15 p.m.187 views

CVE-2020-11041

In FreeRDP less than or equal to 2.0.0, an outside controlled array index is used unchecked for data used as configuration for sound backend (alsa, oss, pulse, ...). The most likely outcome is a crash of the client instance followed by no or distorted sound or a session disconnect. If a user cannot...

4CVSS5.5AI score0.00173EPSS
CVE
CVE
added 2020/08/12 4:15 p.m.187 views

CVE-2020-12674

In Dovecot before 2.3.11.3, sending a specially formatted RPA request will crash the auth service because a length of zero is mishandled.

7.5CVSS7.3AI score0.08707EPSS
CVE
CVE
added 2020/06/12 4:15 p.m.187 views

CVE-2020-4050

In affected versions of WordPress, misuse of the set-screen-option filter's return value allows arbitrary user meta fields to be saved. It does require an admin to install a plugin that would misuse the filter. Once installed, it can be leveraged by low privileged users. This has been patched in ve...

6CVSS5.2AI score0.02153EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.187 views

CVE-2020-6539

Use after free in CSS in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00919EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.187 views

CVE-2020-6549

Use after free in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.17688EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.187 views

CVE-2021-21171

Incorrect security UI in TabStrip and Navigation in Google Chrome on Android prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6.2AI score0.00973EPSS
CVE
CVE
added 2021/04/19 7:15 p.m.187 views

CVE-2021-29458

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An at...

5.5CVSS6AI score0.00095EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.187 views

CVE-2021-3933

An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t

5.5CVSS5.9AI score0.00056EPSS
CVE
CVE
added 2021/12/06 12:15 p.m.187 views

CVE-2021-4069

vim is vulnerable to Use After Free

7.8CVSS7.4AI score0.00202EPSS
CVE
CVE
added 2022/04/29 4:15 p.m.187 views

CVE-2022-1195

A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early.

5.5CVSS5.7AI score0.00013EPSS
CVE
CVE
added 2022/02/11 9:15 p.m.187 views

CVE-2022-23633

Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is not notified of a close, ActionDispatch::Executor will not know to reset thread local state for the next request. This can lead to data ...

7.4CVSS6.3AI score0.0025EPSS
CVE
CVE
added 2022/10/14 6:15 p.m.187 views

CVE-2022-2850

A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix of...

6.5CVSS6.3AI score0.00236EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.187 views

CVE-2023-5169

A compromised content process could have provided malicious data in a PathRecording resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird

6.5CVSS7.2AI score0.00267EPSS
CVE
CVE
added 2019/07/29 6:15 p.m.186 views

CVE-2019-14271

In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.

9.8CVSS9.3AI score0.72198EPSS
CVE
CVE
added 2020/05/04 2:15 a.m.186 views

CVE-2020-12625

An issue was discovered in Roundcube Webmail before 1.4.4. There is a cross-site scripting (XSS) vulnerability in rcube_washtml.php because JavaScript code can occur in the CDATA of an HTML message.

6.1CVSS5.8AI score0.04158EPSS
CVE
CVE
added 2020/07/27 6:15 p.m.186 views

CVE-2020-15103

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that...

3.5CVSS5.3AI score0.00197EPSS
CVE
CVE
added 2020/04/13 6:15 p.m.186 views

CVE-2020-6442

Inappropriate implementation in cache in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS4.7AI score0.01095EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.186 views

CVE-2020-6560

Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.01047EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.186 views

CVE-2021-21213

Use after free in WebMIDI in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01504EPSS
CVE
CVE
added 2022/07/01 8:15 p.m.186 views

CVE-2022-32085

MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component Item_func_in::cleanup/Item::cleanup_processor.

7.5CVSS7.2AI score0.0016EPSS
CVE
CVE
added 2022/06/18 4:15 p.m.186 views

CVE-2022-33981

drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.

3.3CVSS5.4AI score0.00019EPSS
CVE
CVE
added 2020/01/23 10:15 p.m.185 views

CVE-2019-17570

An untrusted deserialization was found in the org.apache.xmlrpc.parser.XmlRpcResponseParser:addResult method of Apache XML-RPC (aka ws-xmlrpc) library. A malicious XML-RPC server could target a XML-RPC client causing it to execute arbitrary code. Apache XML-RPC is no longer maintained and this issu...

9.8CVSS9.5AI score0.64972EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.185 views

CVE-2020-15991

Use after free in password manager in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS8.8AI score0.01427EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.185 views

CVE-2020-16003

Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01907EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.185 views

CVE-2020-6537

Type confusion in V8 in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS8.5AI score0.01766EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.185 views

CVE-2020-6543

Use after free in task scheduling in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01036EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.185 views

CVE-2020-6564

Inappropriate implementation in permissions in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of a permission dialog via a crafted HTML page.

6.5CVSS6.1AI score0.00625EPSS
CVE
CVE
added 2021/01/08 7:15 p.m.185 views

CVE-2021-21116

Heap buffer overflow in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.01523EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.185 views

CVE-2021-21162

Use after free in WebRTC in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01441EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.185 views

CVE-2021-21163

Insufficient data validation in Reader Mode in Google Chrome on iOS prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page and a malicious server.

6.5CVSS6.2AI score0.00575EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.185 views

CVE-2021-21203

Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.0139EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.185 views

CVE-2021-21205

Insufficient policy enforcement in navigation in Google Chrome on iOS prior to 90.0.4430.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

8.1CVSS7.4AI score0.00441EPSS
CVE
CVE
added 2021/08/04 9:15 p.m.185 views

CVE-2021-38114

libavcodec/dnxhddec.c in FFmpeg 4.4 does not check the return value of the init_vlc function, a similar issue to CVE-2013-0868.

5.5CVSS7.1AI score0.00884EPSS
CVE
CVE
added 2021/08/22 10:15 p.m.185 views

CVE-2021-39365

In GNOME grilo though 0.3.13, grl-net-wc.c does not enable TLS certificate verification on the SoupSessionAsync objects it creates, leaving users vulnerable to network MITM attacks. NOTE: this is similar to CVE-2016-20011.

5.9CVSS6.5AI score0.00362EPSS
CVE
CVE
added 2022/07/22 4:15 a.m.185 views

CVE-2022-31163

TZInfo is a Ruby library that provides access to time zone data and allows times to be converted using time zone rules. Versions prior to 0.36.1, as well as those prior to 1.2.10 when used with the Ruby data source tzinfo-data, are vulnerable to relative path traversal. With the Ruby data source, t...

8.1CVSS7.7AI score0.09892EPSS
CVE
CVE
added 2022/09/28 2:15 p.m.185 views

CVE-2022-39261

Twig is a template language for PHP. Versions 1.x prior to 1.44.7, 2.x prior to 2.15.3, and 3.x prior to 3.4.3 encounter an issue when the filesystem loader loads templates for which the name is a user input. It is possible to use the source or include statement to read arbitrary files from outside...

7.5CVSS7.5AI score0.01416EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.184 views

CVE-2020-11098

In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with +glyph-cache option enabled This is fixed in version 2.1.2.

6.5CVSS5.1AI score0.00188EPSS
CVE
CVE
added 2020/04/08 11:15 p.m.184 views

CVE-2020-11653

An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6.2.x before 6.2.3, and 6.3.x before 6.3.2. It occurs when communication with a TLS termination proxy uses PROXY version 2. There can be an assertion failure and daemon restart, which causes a performance loss.

7.5CVSS7.4AI score0.00454EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.184 views

CVE-2020-15960

Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS8.6AI score0.02628EPSS
CVE
CVE
added 2020/03/16 4:15 p.m.184 views

CVE-2020-1735

A flaw was found in the Ansible Engine when the fetch module is used. An attacker could intercept the module, inject a new path, and then choose a new destination path on the controller node. All versions in 2.7.x, 2.8.x and 2.9.x branches are believed to be vulnerable.

4.6CVSS5.2AI score0.00045EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.184 views

CVE-2020-6518

Use after free in developer tools in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had convinced the user to use developer tools to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS9AI score0.0307EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.184 views

CVE-2020-6546

Inappropriate implementation in installer in Google Chrome prior to 84.0.4147.125 allowed a local attacker to potentially elevate privilege via a crafted filesystem.

7.8CVSS7.2AI score0.00022EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.184 views

CVE-2020-6557

Inappropriate implementation in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS6.3AI score0.00817EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.184 views

CVE-2021-21164

Insufficient data validation in Chrome on iOS in Google Chrome on iOS prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.1AI score0.00408EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.184 views

CVE-2021-30934

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

9.3CVSS8.6AI score0.01431EPSS
CVE
CVE
added 2022/07/01 8:15 p.m.184 views

CVE-2022-32091

MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.

7.5CVSS7.5AI score0.0032EPSS
Total number of security vulnerabilities3299