Lucene search

K
DebianDebian Linux10.0

3299 matches found

CVE
CVE
added 2021/05/13 4:15 p.m.173 views

CVE-2021-32917

An issue was discovered in Prosody before 0.11.9. The proxy65 component allows open access by default, even if neither of the users has an XMPP account on the local server, allowing unrestricted use of the server's bandwidth.

5.3CVSS5.8AI score0.05015EPSS
CVE
CVE
added 2021/11/03 1:15 a.m.173 views

CVE-2021-38502

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication meth...

5.9CVSS7.4AI score0.00461EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.173 views

CVE-2022-1652

Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service ...

7.8CVSS8AI score0.00214EPSS
CVE
CVE
added 2022/05/06 5:15 a.m.173 views

CVE-2022-30293

In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp.

7.5CVSS8.1AI score0.00168EPSS
CVE
CVE
added 2022/10/25 5:15 p.m.173 views

CVE-2022-42890

A vulnerability in Batik of Apache XML Graphics allows an attacker to run Java code from untrusted SVG via JavaScript. This issue affects Apache XML Graphics prior to 1.16. Users are recommended to upgrade to version 1.16.

7.5CVSS7.5AI score0.00155EPSS
CVE
CVE
added 2023/07/21 9:15 p.m.173 views

CVE-2023-3610

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be trigger...

7.8CVSS7.7AI score0.00019EPSS
CVE
CVE
added 2023/07/17 9:15 p.m.173 views

CVE-2023-38403

iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.

7.5CVSS7.6AI score0.01253EPSS
CVE
CVE
added 2019/11/01 8:15 p.m.172 views

CVE-2013-4168

Cross-site scripting (XSS) vulnerability in SmokePing 2.6.9 in the start and end time fields.

6.1CVSS5.9AI score0.00579EPSS
CVE
CVE
added 2017/07/08 10:29 a.m.172 views

CVE-2017-11104

Knot DNS before 2.4.5 and 2.5.x before 2.5.2 contains a flaw within the TSIG protocol implementation that would allow an attacker with a valid key name and algorithm to bypass TSIG authentication if no additional ACL restrictions are set, because of an improper TSIG validity period check.

5.9CVSS5.6AI score0.02579EPSS
CVE
CVE
added 2019/08/29 6:15 p.m.172 views

CVE-2019-14437

The xiph_SplitHeaders function in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 does not check array bounds properly. As a result, a heap-based buffer over-read can be triggered via a crafted .ogg file.

7.8CVSS8.3AI score0.00261EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.172 views

CVE-2020-15971

Use after free in printing in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS8.7AI score0.01427EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.172 views

CVE-2020-15975

Integer overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.5AI score0.01427EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.172 views

CVE-2020-16005

Insufficient policy enforcement in ANGLE in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01241EPSS
CVE
CVE
added 2021/05/26 8:15 p.m.172 views

CVE-2020-22019

Buffer Overflow vulnerability in FFmpeg 4.2 at convolution_y_10bit in libavfilter/vf_vmafmotion.c, which could let a remote malicious user cause a Denial of Service.

6.5CVSS7.6AI score0.00784EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.172 views

CVE-2020-4031

In FreeRDP before version 2.1.2, there is a use-after-free in gdi_SelectObject. All FreeRDP clients using compatibility mode with /relax-order-checks are affected. This is fixed in version 2.1.2.

7.5CVSS5.3AI score0.0037EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.172 views

CVE-2020-6562

Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00707EPSS
CVE
CVE
added 2021/07/14 5:15 p.m.172 views

CVE-2021-36740

Varnish Cache, with HTTP/2 enabled, allows request smuggling and VCL authorization bypass via a large Content-Length header for a POST request. This affects Varnish Enterprise 6.0.x before 6.0.8r3, and Varnish Cache 5.x and 6.x before 6.5.2, 6.6.x before 6.6.1, and 6.0 LTS before 6.0.8.

6.5CVSS6.5AI score0.00152EPSS
CVE
CVE
added 2022/02/16 9:15 p.m.172 views

CVE-2021-43300

Stack overflow in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.

9.8CVSS9.4AI score0.00391EPSS
CVE
CVE
added 2024/04/16 8:15 p.m.172 views

CVE-2022-24806

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patc...

6.5CVSS6.2AI score0.00113EPSS
CVE
CVE
added 2022/11/28 6:15 a.m.172 views

CVE-2022-45939

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the "ctags *" command (suggested in the ctags ...

7.8CVSS7.8AI score0.00037EPSS
CVE
CVE
added 2023/03/16 12:15 a.m.172 views

CVE-2023-28466

do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).

7CVSS6.9AI score0.00016EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.171 views

CVE-2020-15977

Insufficient data validation in dialogs in Google Chrome on OS X prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.

6.5CVSS6.2AI score0.0114EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.171 views

CVE-2020-16004

Use after free in user interface in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01241EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.171 views

CVE-2020-16007

Insufficient data validation in installer in Google Chrome prior to 86.0.4240.183 allowed a local attacker to potentially elevate privilege via a crafted filesystem.

7.8CVSS7.4AI score0.00025EPSS
CVE
CVE
added 2020/11/02 9:15 p.m.171 views

CVE-2020-28037

is_blog_installed in wp-includes/functions.php in WordPress before 5.5.2 improperly determines whether WordPress is already installed, which might allow an attacker to perform a new installation, leading to remote code execution (as well as a denial of service for the old installation).

9.8CVSS9.4AI score0.1273EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.171 views

CVE-2020-6533

Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.03058EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.171 views

CVE-2020-6541

Use after free in WebUSB in Google Chrome prior to 84.0.4147.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.05477EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.171 views

CVE-2020-6552

Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.01578EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.171 views

CVE-2021-21169

Out of bounds memory access in V8 in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS8AI score0.01282EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.171 views

CVE-2021-21173

Side-channel information leakage in Network Internals in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.01156EPSS
CVE
CVE
added 2021/02/08 8:15 p.m.171 views

CVE-2021-26910

Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount operation.

7.8CVSS6.7AI score0.0005EPSS
CVE
CVE
added 2022/03/23 8:15 p.m.171 views

CVE-2021-4156

An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would most...

7.1CVSS6.5AI score0.00105EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.171 views

CVE-2022-27386

MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.

7.5CVSS7.5AI score0.00216EPSS
CVE
CVE
added 2019/08/29 6:15 p.m.170 views

CVE-2019-14438

A heap-based buffer over-read in xiph_PackHeaders() in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 allows remote attackers to trigger a heap-based buffer over-read via a crafted .ogg file.

7.8CVSS8.2AI score0.00263EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.170 views

CVE-2020-15970

Use after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS8.7AI score0.01427EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.170 views

CVE-2020-15973

Insufficient policy enforcement in extensions in Google Chrome prior to 86.0.4240.75 allowed an attacker who convinced a user to install a malicious extension to bypass same origin policy via a crafted Chrome Extension.

6.5CVSS6.4AI score0.00819EPSS
CVE
CVE
added 2021/05/13 3:15 p.m.170 views

CVE-2020-27830

A vulnerability was found in Linux Kernel where in the spk_ttyio_receive_buf2() function, it would dereference spk_ttyio_synth without checking whether it is NULL or not, and may lead to a NULL-ptr deref crash.

5.5CVSS6.5AI score0.00155EPSS
CVE
CVE
added 2020/11/04 7:15 p.m.170 views

CVE-2020-28049

An issue was discovered in SDDM before 0.19.0. It incorrectly starts the X server in a way that - for a short time period - allows local unprivileged users to create a connection to the X server without providing proper authentication. A local attacker can thus access X server display contents and,...

6.3CVSS5.8AI score0.00037EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.170 views

CVE-2020-6515

Use after free in tab strip in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS9AI score0.0307EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.170 views

CVE-2020-6520

Buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.02396EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.170 views

CVE-2020-6522

Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS8.6AI score0.02073EPSS
CVE
CVE
added 2021/01/08 7:15 p.m.170 views

CVE-2021-21115

User after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9AI score0.01308EPSS
CVE
CVE
added 2021/02/09 4:15 p.m.170 views

CVE-2021-26676

gdhcp in ConnMan before 1.39 could be used by network-adjacent attackers to leak sensitive stack information, allowing further exploitation of bugs in gdhcp.

6.5CVSS7.1AI score0.00109EPSS
CVE
CVE
added 2021/09/07 2:15 p.m.170 views

CVE-2021-35268

In NTFS-3G versions

7.8CVSS8.1AI score0.00084EPSS
CVE
CVE
added 2021/12/24 11:15 p.m.170 views

CVE-2021-45480

An issue was discovered in the Linux kernel before 5.15.11. There is a memory leak in the __rds_conn_create() function in net/rds/connection.c in a certain combination of circumstances.

5.5CVSS6.1AI score0.00042EPSS
CVE
CVE
added 2022/05/07 7:15 p.m.170 views

CVE-2022-1616

Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

7.8CVSS7.9AI score0.00119EPSS
CVE
CVE
added 2022/09/09 5:15 a.m.170 views

CVE-2022-40307

An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.

4.7CVSS5.8AI score0.00021EPSS
CVE
CVE
added 2019/11/01 7:15 p.m.169 views

CVE-2013-2255

HTTPSConnections in OpenStack Keystone 2013, OpenStack Compute 2013.1, and possibly other OpenStack components, fail to validate server-side SSL certificates.

5.9CVSS5.7AI score0.00414EPSS
CVE
CVE
added 2019/07/02 5:15 p.m.169 views

CVE-2019-12594

DOSBox 0.74-2 has Incorrect Access Control.

9.8CVSS9.3AI score0.28038EPSS
CVE
CVE
added 2019/10/31 2:15 p.m.169 views

CVE-2019-18421

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to gain host OS privileges by leveraging race conditions in pagetable promotion and demotion operations. There are issues with restartable PV type change operations. To avoid using shadow pagetables for PV guests, Xen expo...

7.5CVSS8.1AI score0.0196EPSS
Total number of security vulnerabilities3299