Lucene search

K
DebianDebian Linux10.0

3299 matches found

CVE
CVE
added 2020/06/03 2:15 p.m.130 views

CVE-2020-13596

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameters generated by the Django admin ForeignKeyRawIdWidget were not properly URL encoded, leading to a possibility of an XSS attack.

6.1CVSS5.9AI score0.0108EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.130 views

CVE-2020-16302

A buffer overflow vulnerability in jetp3852_print_page() in devices/gdev3852.c of Artifex Software GhostScript v9.50 allows a remote attacker to escalate privileges via a crafted PDF file. This is fixed in v9.51.

5.5CVSS6.2AI score0.00809EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.130 views

CVE-2021-4079

Out of bounds write in WebRTC in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via crafted WebRTC packets.

8.8CVSS8.8AI score0.00992EPSS
CVE
CVE
added 2022/03/10 5:47 p.m.130 views

CVE-2022-26661

An XXE issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through 6.2.1. An authenticated u...

6.5CVSS6.5AI score0.00474EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.130 views

CVE-2024-26707

In the Linux kernel, the following vulnerability has been resolved: net: hsr: remove WARN_ONCE() in send_hsr_supervision_frame() Syzkaller reported [1] hitting a warning after failing to allocateresources for skb in hsr_init_skb(). Since a WARN_ONCE() call willnot help much in this case, it might b...

5.5CVSS6AI score0.00007EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.130 views

CVE-2024-26846

In the Linux kernel, the following vulnerability has been resolved: nvme-fc: do not wait in vain when unloading module The module exit path has race between deleting all controllers andfreeing 'left over IDs'. To prevent double free a synchronizationbetween nvme_delete_ctrl and ida_destroy has been...

4.4CVSS6.5AI score0.00006EPSS
CVE
CVE
added 2024/05/19 11:15 a.m.130 views

CVE-2024-35930

In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() The call to lpfc_sli4_resume_rpi() in lpfc_rcv_padisc() may return anunsuccessful status. In such cases, the elsiocb is not issued, thecompletion is not called, and thus the...

5.5CVSS6.6AI score0.00013EPSS
CVE
CVE
added 2024/05/30 4:15 p.m.130 views

CVE-2024-36940

In the Linux kernel, the following vulnerability has been resolved: pinctrl: core: delete incorrect free in pinctrl_enable() The "pctldev" struct is allocated in devm_pinctrl_register_and_init().It's a devm_ managed pointer that is freed by devm_pinctrl_dev_release(),so freeing it in pinctrl_enable...

7.8CVSS6.6AI score0.0002EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.129 views

CVE-2020-16291

A buffer overflow vulnerability in contrib/gdevdj9.c of Artifex Software GhostScript v9.18 to v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS6.1AI score0.01391EPSS
CVE
CVE
added 2022/01/21 8:15 p.m.129 views

CVE-2021-23518

The package cached-path-relative before 1.1.0 are vulnerable to Prototype Pollution via the cache variable that is set as {} instead of Object.create(null) in the cachedPathRelative function, which allows access to the parent prototype properties when the object is used to create the cached relativ...

9.8CVSS8.2AI score0.0013EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.129 views

CVE-2021-37969

Inappropriate implementation in Google Updater in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to perform local privilege escalation via a crafted file.

7.8CVSS7.7AI score0.00718EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.129 views

CVE-2021-4059

Insufficient data validation in loader in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.4AI score0.00348EPSS
CVE
CVE
added 2022/06/13 10:15 p.m.129 views

CVE-2022-32278

XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP server.

8.8CVSS8.8AI score0.00661EPSS
CVE
CVE
added 2022/09/22 3:15 p.m.129 views

CVE-2022-38398

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to load a url thru the jar protocol. This issue affects Apache XML Graphics Batik 1.14.

5.3CVSS6.2AI score0.00087EPSS
CVE
CVE
added 2023/04/18 9:15 p.m.129 views

CVE-2023-28856

Redis is an open source, in-memory database that persists on disk. Authenticated users can use the HINCRBYFLOAT command to create an invalid hash field that will crash Redis on access in affected versions. This issue has been addressed in in versions 7.0.11, 6.2.12, and 6.0.19. Users are advised to...

6.5CVSS6.1AI score0.00133EPSS
CVE
CVE
added 2023/06/18 10:15 p.m.129 views

CVE-2023-35824

An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.

7CVSS7.3AI score0.0001EPSS
CVE
CVE
added 2023/09/09 3:15 p.m.129 views

CVE-2023-4875

Null pointer dereference when composing from a specially crafted draft message in Mutt >1.5.2

5.7CVSS4.9AI score0.00026EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.129 views

CVE-2024-26843

In the Linux kernel, the following vulnerability has been resolved: efi: runtime: Fix potential overflow of soft-reserved region size md_size will have been narrowed if we have >= 4GB worth of pages in asoft-reserved region.

6CVSS6.7AI score0.00006EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.128 views

CVE-2020-16308

A buffer overflow vulnerability in p_print_image() in devices/gdevcdj.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS5.9AI score0.01448EPSS
CVE
CVE
added 2022/08/15 8:15 p.m.128 views

CVE-2020-21365

Directory traversal vulnerability in wkhtmltopdf through 0.12.5 allows remote attackers to read local files and disclose sensitive information via a crafted html file running with the default configurations.

7.5CVSS6.9AI score0.00509EPSS
CVE
CVE
added 2020/03/31 6:15 p.m.128 views

CVE-2020-5291

Bubblewrap (bwrap) before version 0.4.1, if installed in setuid mode and the kernel supports unprivileged user namespaces, then the bwrap --userns2 option can be used to make the setuid process keep running as root while being traceable. This can in turn be used to gain root permissions. Note that ...

8.5CVSS7.2AI score0.00177EPSS
CVE
CVE
added 2023/03/28 7:15 p.m.128 views

CVE-2022-23123

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the getdirparams method. The issue results from the lack of proper validation of user-sup...

9.8CVSS7.2AI score0.02708EPSS
CVE
CVE
added 2023/03/28 7:15 p.m.128 views

CVE-2022-23124

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the get_finderinfo method. The issue results from the lack of proper validation of user-s...

9.8CVSS7.2AI score0.0061EPSS
CVE
CVE
added 2023/06/30 10:15 p.m.128 views

CVE-2023-3338

A null pointer dereference flaw was found in the Linux kernel's DECnet networking protocol. This issue could allow a remote user to crash the system.

6.5CVSS6.1AI score0.11548EPSS
CVE
CVE
added 2024/02/05 8:15 a.m.128 views

CVE-2024-24857

A race condition was found in the Linux kernel's net/bluetooth device driver in conn_info_{min,max}_age_set() function. This can result in integrity overflow issue, possibly leading to bluetooth connection abnormality or denial of service.

6.8CVSS7.3AI score0.00025EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.128 views

CVE-2024-26675

In the Linux kernel, the following vulnerability has been resolved: ppp_async: limit MRU to 64K syzbot triggered a warning [1] in __alloc_pages(): WARN_ON_ONCE_GFP(order > MAX_PAGE_ORDER, gfp) Willem fixed a similar issue in commit c0a2a1b0d631 ("ppp: limit MRU to 64K") Adopt the same sanity che...

5.5CVSS6.1AI score0.0001EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.128 views

CVE-2024-26687

In the Linux kernel, the following vulnerability has been resolved: xen/events: close evtchn after mapping cleanup shutdown_pirq and startup_pirq are not taking theirq_mapping_update_lock because they can't due to lock inversion. Bothare called with the irq_desc->lock being taking. The lock orde...

5.5CVSS6.2AI score0.00013EPSS
CVE
CVE
added 2020/02/21 7:15 p.m.127 views

CVE-2012-1093

The init script in the Debian x11-common package before 1:7.6+12 is vulnerable to a symlink attack that can lead to a privilege escalation during package installation.

7.8CVSS7.7AI score0.00135EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.127 views

CVE-2020-16306

A null pointer dereference vulnerability in devices/gdevtsep.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted postscript file. This is fixed in v9.51.

5.5CVSS5.7AI score0.01336EPSS
CVE
CVE
added 2020/06/12 4:15 p.m.127 views

CVE-2020-4047

In affected versions of WordPress, authenticated users with upload permissions (like authors) are able to inject JavaScript into some media file attachment pages in a certain way. This can lead to script execution in the context of a higher privileged user when the file is viewed by them. This has ...

6.8CVSS6.6AI score0.04984EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.127 views

CVE-2021-21216

Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page.

6.5CVSS6.5AI score0.00938EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.127 views

CVE-2021-37965

Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS4.9AI score0.00219EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.127 views

CVE-2021-38012

Type confusion in V8 in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01475EPSS
CVE
CVE
added 2022/05/31 7:15 p.m.127 views

CVE-2022-31002

Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, an attacker can send a message with evil sdp to FreeSWITCH, which may cause a crash. This type of crash may be caused by a URL ending with %. Version 1.13.8 contains a patch for this issue.

7.5CVSS7.8AI score0.00196EPSS
CVE
CVE
added 2024/04/02 7:15 a.m.127 views

CVE-2024-26665

In the Linux kernel, the following vulnerability has been resolved: tunnels: fix out of bounds access when building IPv6 PMTU error If the ICMPv6 error is built from a non-linear skb we get the followingsplat, BUG: KASAN: slab-out-of-bounds in do_csum+0x220/0x240Read of size 4 at addr ffff88811d402...

7.1CVSS6.2AI score0.00007EPSS
CVE
CVE
added 2019/09/17 9:15 p.m.126 views

CVE-2019-16391

SPIP before 3.1.11 and 3.2 before 3.2.5 allows authenticated visitors to modify any published content and execute other modifications in the database. This is related to ecrire/inc/meta.php and ecrire/inc/securiser_action.php.

6.5CVSS6.4AI score0.00747EPSS
CVE
CVE
added 2021/06/02 4:15 p.m.126 views

CVE-2020-22049

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the wtvfile_open_sector function in wtvdec.c.

6.5CVSS7.4AI score0.01553EPSS
CVE
CVE
added 2021/11/02 10:15 p.m.126 views

CVE-2021-37986

Heap buffer overflow in Settings in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to engage with Dev Tools to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.00987EPSS
CVE
CVE
added 2021/11/23 10:15 p.m.126 views

CVE-2021-37998

Use after free in Garbage Collection in Google Chrome prior to 95.0.4638.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01192EPSS
CVE
CVE
added 2021/12/23 1:15 a.m.126 views

CVE-2021-38015

Inappropriate implementation in input in Google Chrome prior to 96.0.4664.45 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.

8.8CVSS8.2AI score0.00094EPSS
CVE
CVE
added 2022/04/29 5:15 p.m.126 views

CVE-2021-4207

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values cursor->header.width and cursor->header.height can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user cou...

8.2CVSS8.1AI score0.0004EPSS
CVE
CVE
added 2022/03/14 11:15 p.m.126 views

CVE-2021-43305

Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy(op, ip, copy_end), don’t exceed the destination buffer’s limits. This iss...

8.8CVSS8.6AI score0.00348EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.126 views

CVE-2024-26712

In the Linux kernel, the following vulnerability has been resolved: powerpc/kasan: Fix addr error caused by page alignment In kasan_init_region, when k_start is not page aligned, at the begin offor loop, k_cur = k_start & PAGE_MASK is less than k_start, and thenva = block + k_cur - k_start is less ...

4.4CVSS5.6AI score0.00006EPSS
CVE
CVE
added 2019/12/15 10:15 p.m.125 views

CVE-2014-8650

python-requests-Kerberos through 0.5 does not handle mutual authentication

9.8CVSS9.4AI score0.00477EPSS
CVE
CVE
added 2019/03/30 2:29 p.m.125 views

CVE-2019-10649

In ImageMagick 7.0.8-36 Q16, there is a memory leak in the function SVGKeyValuePairs of coders/svg.c, which allows an attacker to cause a denial of service via a crafted image file.

5.5CVSS5.1AI score0.00384EPSS
CVE
CVE
added 2020/05/07 7:15 p.m.125 views

CVE-2020-11044

In FreeRDP greater than 1.2 and before 2.0.0, a double free in update_read_cache_bitmap_v3_order crashes the client application if corrupted data from a manipulated server is parsed. This has been patched in 2.0.0.

3.5CVSS5.5AI score0.00094EPSS
CVE
CVE
added 2020/04/22 5:15 p.m.125 views

CVE-2020-12066

CServer::SendMsg in engine/server/server.cpp in Teeworlds 0.7.x before 0.7.5 allows remote attackers to shut down the server.

7.8CVSS7.3AI score0.04554EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.125 views

CVE-2020-16288

A buffer overflow vulnerability in pj_common_print_page() in devices/gdevpjet.c of Artifex Software GhostScript v9.50 allows a remote attacker to cause a denial of service via a crafted PDF file. This is fixed in v9.51.

5.5CVSS5.9AI score0.01448EPSS
CVE
CVE
added 2020/11/25 11:15 p.m.125 views

CVE-2020-29074

scan.c in x11vnc 0.9.16 uses IPC_CREAT|0777 in shmget calls, which allows access by actors other than the current user.

8.8CVSS8.4AI score0.00482EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.125 views

CVE-2021-21215

Inappropriate implementation in Autofill in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to spoof security UI via a crafted HTML page.

6.5CVSS6.5AI score0.00702EPSS
Total number of security vulnerabilities3299