Lucene search

K
DebianDebian Linux10.0

3299 matches found

CVE
CVE
added 2019/11/20 8:15 p.m.88 views

CVE-2013-1816

MediaWiki before 1.19.4 and 1.20.x before 1.20.3 allows remote attackers to cause a denial of service (application crash) by sending a specially crafted request.

7.5CVSS7.3AI score0.03873EPSS
CVE
CVE
added 2017/12/31 7:29 p.m.88 views

CVE-2017-18005

Exiv2 0.26 has a Null Pointer Dereference in the Exiv2::DataValue::toLong function in value.cpp, related to crafted metadata in a TIFF file.

5.5CVSS6AI score0.00108EPSS
CVE
CVE
added 2019/11/04 9:15 p.m.88 views

CVE-2017-5332

The extract_group_icon_cursor_resource in wrestool/extract.c in icoutils before 0.31.1 can access unallocated memory, which allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.

7.8CVSS7.6AI score0.00272EPSS
CVE
CVE
added 2020/03/23 10:15 p.m.88 views

CVE-2020-1944

There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and Transfer-Encoding and Content length headers. Upgrade to versions 7.1.9 and 8.0.6 or later versions.

9.8CVSS9.2AI score0.00898EPSS
CVE
CVE
added 2020/10/02 6:15 a.m.88 views

CVE-2020-26519

Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.

5.5CVSS5.3AI score0.00769EPSS
CVE
CVE
added 2021/04/09 7:15 a.m.88 views

CVE-2021-30155

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. ContentModelChange does not check if a user has correct permissions to create and set the content model of a nonexistent page.

4.3CVSS5.4AI score0.00447EPSS
CVE
CVE
added 2021/04/06 7:15 a.m.88 views

CVE-2021-30158

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Blocked users are unable to use Special:ResetTokens. This has security relevance because a blocked user might have accidentally shared a token, or might know that a token has been compromised, and yet is no...

5.3CVSS5.7AI score0.00614EPSS
CVE
CVE
added 2021/09/20 4:15 p.m.88 views

CVE-2021-32273

An issue was discovered in faad2 through 2.10.0. A stack-buffer-overflow exists in the function ftypin located in mp4read.c. It allows an attacker to cause Code Execution.

7.8CVSS7.3AI score0.00132EPSS
CVE
CVE
added 2021/11/11 10:15 p.m.88 views

CVE-2021-3907

OctoRPKI does not escape a URI with a filename containing "..", this allows a repository to create a file, (ex. rsync://example.org/repo/../../etc/cron.daily/evil.roa), which would then be written to disk outside the base cache folder. This could allow for remote code execution on the host machine ...

9.8CVSS8.8AI score0.01536EPSS
CVE
CVE
added 2021/09/05 6:15 p.m.88 views

CVE-2021-40516

WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.

7.5CVSS7AI score0.00981EPSS
CVE
CVE
added 2022/05/02 11:15 p.m.88 views

CVE-2021-42531

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

9.3CVSS7.7AI score0.014EPSS
CVE
CVE
added 2021/10/21 7:15 p.m.88 views

CVE-2021-42715

An issue was discovered in stb stb_image.h 1.33 through 2.27. The HDR loader parsed truncated end-of-file RLE scanlines as an infinite sequence of zero-length runs. An attacker could potentially have caused denial of service in applications using stb_image by submitting crafted HDR files.

5.5CVSS6AI score0.00075EPSS
CVE
CVE
added 2022/02/16 5:15 p.m.88 views

CVE-2022-23803

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadXYCoord coordinate parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file ...

7.8CVSS7.7AI score0.0025EPSS
CVE
CVE
added 2023/01/26 9:18 p.m.88 views

CVE-2023-0412

TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file

7.1CVSS6.7AI score0.00088EPSS
CVE
CVE
added 2023/07/05 10:15 a.m.88 views

CVE-2023-37211

Memory safety bugs present in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 115, Firefox E...

8.8CVSS9.1AI score0.00332EPSS
CVE
CVE
added 2024/01/29 11:15 a.m.88 views

CVE-2023-46838

Transmit requests in Xen's virtual network protocol can consist ofmultiple parts. While not really useful, except for the initial partany of them may be of zero length, i.e. carry no data at all. Besides acertain initial portion of the to be transferred data, these parts aredirectly translated into...

7.5CVSS7.7AI score0.00092EPSS
CVE
CVE
added 2023/12/24 9:15 p.m.88 views

CVE-2023-51714

An issue was discovered in the HTTP2 implementation in Qt before 5.15.17, 6.x before 6.2.11, 6.3.x through 6.5.x before 6.5.4, and 6.6.x before 6.6.2. network/access/http2/hpacktable.cpp has an incorrect HPack integer overflow check.

9.8CVSS9.3AI score0.00139EPSS
CVE
CVE
added 2019/12/30 8:15 p.m.87 views

CVE-2012-5474

The file /etc/openstack-dashboard/local_settings within Red Hat OpenStack Platform 2.0 and RHOS Essex Release (python-django-horizon package before 2012.1.1) is world readable and exposes the secret key value.

5.5CVSS5.5AI score0.00067EPSS
CVE
CVE
added 2022/01/10 10:15 p.m.87 views

CVE-2021-35452

An Incorrect Access Control vulnerability exists in libde265 v1.0.8 due to a SEGV in slice.cc.

6.5CVSS6.3AI score0.00122EPSS
CVE
CVE
added 2022/04/15 2:15 p.m.87 views

CVE-2022-28042

stb_image.h v2.27 was discovered to contain an heap-based use-after-free via the function stbi__jpeg_huff_decode.

8.8CVSS8.6AI score0.00334EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.87 views

CVE-2022-43238

Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_h_3_v_3_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00081EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.87 views

CVE-2022-43249

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_hv_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS6.4AI score0.0011EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.87 views

CVE-2024-26688

In the Linux kernel, the following vulnerability has been resolved: fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super When configuring a hugetlb filesystem via the fsconfig() syscall, there isa possible NULL dereference in hugetlbfs_fill_super() caused by assigningNULL to ctx->hsta...

5.5CVSS5.9AI score0.00012EPSS
CVE
CVE
added 2024/04/04 9:15 a.m.87 views

CVE-2024-26795

In the Linux kernel, the following vulnerability has been resolved: riscv: Sparse-Memory/vmemmap out-of-bounds fix Offset vmemmap so that the first page of vmemmap will be mappedto the first page of physical memory in order to ensure thatvmemmap’s bounds will be respected duringpfn_to_page()/page_t...

5.5CVSS6.1AI score0.00007EPSS
CVE
CVE
added 2019/11/19 10:15 p.m.86 views

CVE-2011-2924

foomatic-rip filter v4.0.12 and prior used insecurely creates temporary files for storage of PostScript data by rendering the data when the debug mode was enabled. This flaw may be exploited by a local attacker to conduct symlink attacks by overwriting arbitrary files accessible with the privileges...

5.5CVSS5.2AI score0.00126EPSS
CVE
CVE
added 2019/11/26 4:15 a.m.86 views

CVE-2011-3630

Hardlink before 0.1.2 suffer from multiple stack-based buffer overflow flaws because of the way directory trees with deeply nested directories are processed. A remote attacker could provide a specially-crafted directory tree, and trick the local user into consolidating it, leading to hardlink execu...

8.8CVSS8.9AI score0.03115EPSS
CVE
CVE
added 2019/09/11 2:15 p.m.86 views

CVE-2019-16217

WordPress before 5.2.3 allows XSS in media uploads because wp_ajax_upload_attachment is mishandled.

6.1CVSS6AI score0.02721EPSS
CVE
CVE
added 2019/09/11 2:15 p.m.86 views

CVE-2019-16221

WordPress before 5.2.3 allows reflected XSS in the dashboard.

6.1CVSS6AI score0.02183EPSS
CVE
CVE
added 2022/09/01 6:15 p.m.86 views

CVE-2020-35532

In LibRaw, an out-of-bounds read vulnerability exists within the "simple_decode_row()" function (libraw\src\x3f\x3f_utils_patched.cpp) which can be triggered via an image with a large row_stride field.

5.5CVSS5.4AI score0.00017EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.86 views

CVE-2021-20298

A flaw was found in OpenEXR's B44Compressor. This flaw allows an attacker who can submit a crafted file to be processed by OpenEXR, to exhaust all memory accessible to the application. The highest threat from this vulnerability is to system availability.

7.5CVSS7AI score0.00151EPSS
CVE
CVE
added 2021/04/09 7:15 a.m.86 views

CVE-2021-30152

An issue was discovered in MediaWiki before 1.31.13 and 1.32.x through 1.35.x before 1.35.2. When using the MediaWiki API to "protect" a page, a user is currently able to protect to a higher level than they currently have permissions for.

4.3CVSS5.4AI score0.00526EPSS
CVE
CVE
added 2021/08/18 4:15 p.m.86 views

CVE-2021-32728

The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with a computer. Clients using the Nextcloud end-to-end encryption feature download the public and private key via an API endpoint. In versions prior to 3.3.0, the Nextcloud Desktop client fails to check if a private ...

6.5CVSS6.1AI score0.0045EPSS
CVE
CVE
added 2022/09/02 4:15 a.m.86 views

CVE-2022-39177

BlueZ before 5.59 allows physically proximate attackers to cause a denial of service because malformed and invalid capabilities can be processed in profiles/audio/avdtp.c.

8.8CVSS8.1AI score0.00038EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.86 views

CVE-2022-43241

Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_v_3_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00133EPSS
CVE
CVE
added 2024/01/11 7:15 p.m.86 views

CVE-2023-51782

An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.

7CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2024/03/18 11:15 a.m.86 views

CVE-2023-52618

In the Linux kernel, the following vulnerability has been resolved: block/rnbd-srv: Check for unlikely string overflow Since "dev_search_path" can technically be as large as PATH_MAX,there was a risk of truncation when copying it and a second stringinto "full_path" since it was also PATH_MAX sized....

5.3CVSS6.1AI score0.00066EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.86 views

CVE-2023-6860

The VideoBridge allowed any content process to use textures produced by remote decoders. This could be abused to escape the sandbox. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox

6.5CVSS6.8AI score0.00411EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.86 views

CVE-2023-6862

A use-after-free was identified in the nsDNSService::Init. This issue appears to manifest rarely during start-up. This vulnerability affects Firefox ESR < 115.6 and Thunderbird

8.8CVSS8.3AI score0.00337EPSS
CVE
CVE
added 2024/01/23 2:15 p.m.86 views

CVE-2024-0747

When a parent page loaded a child in an iframe with unsafe-inline, the parent Content Security Policy could have overridden the child Content Security Policy. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird

6.5CVSS6.8AI score0.00412EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.86 views

CVE-2024-26754

In the Linux kernel, the following vulnerability has been resolved: gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() The gtp_net_ops pernet operations structure for the subsystem must beregistered before registering the generic netlink family. Syzkaller hit 'general protection faul...

7.8CVSS6.2AI score0.00012EPSS
CVE
CVE
added 2024/05/01 1:15 p.m.86 views

CVE-2024-27024

In the Linux kernel, the following vulnerability has been resolved: net/rds: fix WARNING in rds_conn_connect_if_down If connection isn't established yet, get_mr() will fail, trigger connection afterget_mr().

7.8CVSS6.4AI score0.00012EPSS
CVE
CVE
added 2019/12/10 3:15 p.m.85 views

CVE-2013-2166

python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass

9.8CVSS9.2AI score0.00087EPSS
CVE
CVE
added 2019/11/01 1:15 p.m.85 views

CVE-2013-3718

evince is missing a check on number of pages which can lead to a segmentation fault

5.5CVSS5.4AI score0.00518EPSS
CVE
CVE
added 2019/11/05 10:15 p.m.85 views

CVE-2013-5123

The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.

5.9CVSS5.4AI score0.12863EPSS
CVE
CVE
added 2020/09/02 4:15 p.m.85 views

CVE-2020-16150

A Lucky 13 timing side channel in mbedtls_ssl_decrypt_buf in library/ssl_msg.c in Trusted Firmware Mbed TLS through 2.23.0 allows an attacker to recover secret key information. This affects CBC mode because of a computed time difference based on a padding length.

5.5CVSS5.4AI score0.00071EPSS
CVE
CVE
added 2021/07/13 10:15 p.m.85 views

CVE-2020-19716

A buffer overflow vulnerability in the Databuf function in types.cpp of Exiv2 v0.27.1 leads to a denial of service (DOS).

6.5CVSS6.4AI score0.00131EPSS
CVE
CVE
added 2021/06/09 12:15 p.m.85 views

CVE-2021-26313

Potential speculative code store bypass in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution of overwritten instructions, may cause an incorrect speculation and could result in data leakage.

5.5CVSS6.6AI score0.00078EPSS
CVE
CVE
added 2022/07/08 6:15 p.m.85 views

CVE-2022-35410

mat2 (aka metadata anonymisation toolkit) before 0.13.0 allows ../ directory traversal during the ZIP archive cleaning process. This primarily affects mat2 web instances, in which clients could obtain sensitive information via a crafted archive.

7.5CVSS7AI score0.00863EPSS
CVE
CVE
added 2022/09/20 7:15 a.m.85 views

CVE-2022-39958

The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass to sequentially exfiltrate small and undetectable sections of data by repeatedly submitting an HTTP Range header field with a small byte range. A restricted resource, access to which would ordinarily be detected, may be...

7.5CVSS7.9AI score0.00305EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.85 views

CVE-2023-6858

Firefox was susceptible to a heap buffer overflow in nsTextFragment due to insufficient OOM handling. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox

8.8CVSS8.4AI score0.00381EPSS
Total number of security vulnerabilities3299