Lucene search

K
DebianDebian Linux10.0

3299 matches found

CVE
CVE
added 2024/01/23 2:15 p.m.85 views

CVE-2024-0749

A phishing site could have repurposed an about: dialog to show phishing content with an incorrect origin in the address bar. This vulnerability affects Firefox < 122 and Thunderbird

4.3CVSS5.8AI score0.00301EPSS
CVE
CVE
added 2024/06/03 2:15 p.m.85 views

CVE-2024-5197

There exists interger overflows in libvpx in versions prior to 1.14.1. Calling vpx_img_alloc() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. Ca...

9.1CVSS6.8AI score0.00223EPSS
CVE
CVE
added 2019/11/26 5:15 a.m.84 views

CVE-2011-4082

A local file inclusion flaw was found in the way the phpLDAPadmin before 0.9.8 processed certain values of the "Accept-Language" HTTP header. A remote attacker could use this flaw to cause a denial of service via specially-crafted request.

7.5CVSS7.2AI score0.00922EPSS
CVE
CVE
added 2019/11/26 5:15 a.m.84 views

CVE-2011-4120

Yubico PAM Module before 2.10 performed user authentication when 'use_first_pass' PAM configuration option was not used and the module was configured as 'sufficient' in the PAM configuration. A remote attacker could use this flaw to circumvent common authentication process and obtain access to the ...

9.8CVSS9.3AI score0.01475EPSS
CVE
CVE
added 2019/10/31 8:15 p.m.84 views

CVE-2013-1951

A cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.5 and 1.20.x before 1.20.4 and allows remote attackers to inject arbitrary web script or HTML via Lua function names.

6.1CVSS5.8AI score0.01761EPSS
CVE
CVE
added 2017/07/24 1:29 a.m.84 views

CVE-2017-11591

There is a Floating point exception in the Exiv2::ValueType function in Exiv2 0.26 that will lead to a remote denial of service attack via crafted input.

7.5CVSS7.2AI score0.00491EPSS
CVE
CVE
added 2020/09/14 1:15 p.m.84 views

CVE-2020-24660

An issue was discovered in LemonLDAP::NG through 2.0.8, when NGINX is used. An attacker may bypass URL-based access control to protected Virtual Hosts by submitting a non-normalized URI. This also affects versions before 0.5.2 of the "Lemonldap::NG handler for Node.js" package.

9.8CVSS9.1AI score0.00678EPSS
CVE
CVE
added 2020/11/23 10:15 p.m.84 views

CVE-2020-28984

prive/formulaires/configurer_preferences.php in SPIP before 3.2.8 does not properly validate the couleur, display, display_navigation, display_outils, imessage, and spip_ecran parameters.

9.8CVSS9.2AI score0.00713EPSS
CVE
CVE
added 2021/11/19 8:15 p.m.84 views

CVE-2021-21898

A code execution vulnerability exists in the dwgCompressor::decompress18() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS8.5AI score0.0021EPSS
CVE
CVE
added 2021/09/20 4:15 p.m.84 views

CVE-2021-32272

An issue was discovered in faad2 before 2.10.0. A heap-buffer-overflow exists in the function stszin located in mp4read.c. It allows an attacker to cause Code Execution.

7.8CVSS7.3AI score0.00188EPSS
CVE
CVE
added 2022/07/11 2:15 a.m.84 views

CVE-2022-35414

softmmu/physmem.c in QEMU through 7.0.0 can perform an uninitialized read on the translate_fail path, leading to an io_readx or io_writex crash. NOTE: a third party states that the Non-virtualization Use Case in the qemu.org reference applies here, i.e., "Bugs affecting the non-virtualization use c...

8.8CVSS8.4AI score0.00279EPSS
CVE
CVE
added 2022/09/20 7:15 a.m.84 views

CVE-2022-39955

The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass by submitting a specially crafted HTTP Content-Type header field that indicates multiple character encoding schemes. A vulnerable back-end can potentially be exploited by declaring multiple Content-Type "charset" nam...

9.8CVSS8AI score0.00141EPSS
CVE
CVE
added 2022/12/30 11:15 p.m.84 views

CVE-2022-42257

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to information disclosure, data tampering or denial of service.

7.3CVSS7AI score0.00028EPSS
CVE
CVE
added 2023/07/06 4:15 p.m.84 views

CVE-2023-36823

Sanitize is an allowlist-based HTML and CSS sanitizer. Using carefully crafted input, an attacker may be able to sneak arbitrary HTML and CSS through Sanitize starting with version 3.0.0 and prior to version 6.0.2 when Sanitize is configured to use the built-in "relaxed" config or when using a cust...

7.1CVSS6.1AI score0.00332EPSS
CVE
CVE
added 2023/08/31 8:15 p.m.84 views

CVE-2023-39354

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the nsc_rle_decompress_data function. The Out-Of-Bounds Read occurs because it processes context->Planes without checking if it cont...

7.5CVSS7.4AI score0.00183EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.84 views

CVE-2023-6861

The nsWindow::PickerOpen(void) method was susceptible to a heap buffer overflow when running in headless mode. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox

8.8CVSS8.4AI score0.00435EPSS
CVE
CVE
added 2023/12/19 2:15 p.m.84 views

CVE-2023-6863

The ShutdownObserver() was susceptible to potentially undefined behavior due to its reliance on a dynamic type that lacked a virtual destructor. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox

8.8CVSS8.1AI score0.00424EPSS
CVE
CVE
added 2024/01/23 2:15 p.m.84 views

CVE-2024-0755

Memory safety bugs present in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 122, Firefox ESR...

8.8CVSS9.2AI score0.00646EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.84 views

CVE-2024-26751

In the Linux kernel, the following vulnerability has been resolved: ARM: ep93xx: Add terminator to gpiod_lookup_table Without the terminator, if a con_id is passed to gpio_find() thatdoes not exist in the lookup table the function will not stop loopingcorrectly, and eventually cause an oops.

5.5CVSS6.2AI score0.00009EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.84 views

CVE-2024-26752

In the Linux kernel, the following vulnerability has been resolved: l2tp: pass correct message length to ip6_append_data l2tp_ip6_sendmsg needs to avoid accounting for the transport headertwice when splicing more data into an already partially-occupied skbuff. To manage this, we check whether the s...

5.5CVSS6.5AI score0.00007EPSS
CVE
CVE
added 2024/05/17 2:15 p.m.84 views

CVE-2024-35811

In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach This is the candidate patch of CVE-2023-47233 :https://nvd.nist.gov/vuln/detail/CVE-2023-47233 In brcm80211 driver,it starts with the following invoking chainto start ...

5.5CVSS6.1AI score0.00021EPSS
CVE
CVE
added 2019/10/31 9:15 p.m.83 views

CVE-2012-6123

Chicken before 4.8.0 does not properly handle NUL bytes in certain strings, which allows an attacker to conduct "poisoned NUL byte attack."

6.5CVSS6.3AI score0.00425EPSS
CVE
CVE
added 2019/12/03 11:15 p.m.83 views

CVE-2013-7325

An issue exists in uscan in devscripts before 2.13.19, which could let a remote malicious user execute arbitrary code via a crafted tarball.

8.8CVSS8.7AI score0.00541EPSS
CVE
CVE
added 2022/09/15 12:15 a.m.83 views

CVE-2018-25047

In Smarty before 3.1.47 and 4.x before 4.2.1, libs/plugins/function.mailto.php allows XSS. A web page that uses smarty_function_mailto, and that could be parameterized using GET or POST input parameters, could allow injection of JavaScript code by a user.

5.4CVSS5.9AI score0.0029EPSS
CVE
CVE
added 2019/10/08 1:15 a.m.83 views

CVE-2019-17347

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges because a guest can manipulate its virtualised %cr4 in a way that is incompatible with Linux (and possibly other guest kernels).

7.8CVSS7.9AI score0.00143EPSS
CVE
CVE
added 2020/11/12 2:15 p.m.83 views

CVE-2020-25706

A cross-site scripting (XSS) vulnerability exists in templates_import.php (Cacti 1.2.13) due to Improper escaping of error message during template import preview in the xml_path field

6.1CVSS5.8AI score0.01974EPSS
CVE
CVE
added 2021/03/19 7:15 a.m.83 views

CVE-2021-28834

Kramdown before 2.3.1 does not restrict Rouge formatters to the Rouge::Formatters namespace, and thus arbitrary classes can be instantiated.

9.8CVSS9.2AI score0.01496EPSS
CVE
CVE
added 2021/06/04 3:15 p.m.83 views

CVE-2021-33054

SOGo 2.x before 2.4.1 and 3.x through 5.x before 5.1.1 does not validate the signatures of any SAML assertions it receives. Any actor with network access to the deployment could impersonate users when SAML is the authentication method. (Only versions after 2.0.5a are affected.)

7.5CVSS7.4AI score0.00258EPSS
CVE
CVE
added 2021/12/16 3:15 a.m.83 views

CVE-2021-45088

XSS can occur in GNOME Web (aka Epiphany) before 40.4 and 41.x before 41.1 via an error page.

6.1CVSS5.9AI score0.00316EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.83 views

CVE-2022-1921

Integer overflow in avidemux element in gst_avi_demux_invert function which allows a heap overwrite while parsing avi files. Potential for arbitrary code execution through heap overwrite.

7.8CVSS8AI score0.00038EPSS
CVE
CVE
added 2022/10/11 11:15 p.m.83 views

CVE-2022-41404

An issue in the fetch() method in the BasicProfile class of org.ini4j through version v0.5.4 allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

7.5CVSS7.2AI score0.00103EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.83 views

CVE-2022-43245

Libde265 v1.0.8 was discovered to contain a segmentation violation via apply_sao_internal in sao.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS6.4AI score0.00133EPSS
CVE
CVE
added 2023/03/24 4:15 a.m.83 views

CVE-2023-28686

Dino before 0.2.3, 0.3.x before 0.3.2, and 0.4.x before 0.4.2 allows attackers to modify the personal bookmark store via a crafted message. The attacker can change the display of group chats or force a victim to join a group chat; the victim may then be tricked into disclosing sensitive information...

7.1CVSS6.5AI score0.00104EPSS
CVE
CVE
added 2023/06/28 8:15 p.m.83 views

CVE-2023-3389

A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c7...

7.8CVSS6.2AI score0.00021EPSS
CVE
CVE
added 2023/08/31 10:15 p.m.83 views

CVE-2023-40567

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the clear_decompress_bands_data function in which there is no offset validation. Abuse of this vulnerability may lead to an out of bou...

9.8CVSS8AI score0.00103EPSS
CVE
CVE
added 2024/01/23 2:15 p.m.83 views

CVE-2024-0746

A Linux user opening the print preview dialog could have caused the browser to crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird

6.5CVSS6.7AI score0.00567EPSS
CVE
CVE
added 2024/04/03 3:15 p.m.83 views

CVE-2024-26727

In the Linux kernel, the following vulnerability has been resolved: btrfs: do not ASSERT() if the newly created subvolume already got read [BUG]There is a syzbot crash, triggered by the ASSERT() during subvolumecreation: assertion failed: !anon_dev, in fs/btrfs/disk-io.c:1319------------[ cut here ...

5.5CVSS6.1AI score0.00004EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.83 views

CVE-2024-26747

In the Linux kernel, the following vulnerability has been resolved: usb: roles: fix NULL pointer issue when put module's reference In current design, usb role class driver will get usb_role_switch parent'smodule reference after the user get usb_role_switch device and put thereference after the user...

4.4CVSS6.5AI score0.00007EPSS
CVE
CVE
added 2019/12/10 3:15 p.m.82 views

CVE-2013-2167

python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing bypass

9.8CVSS9.2AI score0.00826EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.82 views

CVE-2017-5111

A use after free in PDFium in Google Chrome prior to 61.0.3163.79 for Linux, Windows, and Mac allowed a remote attacker to potentially exploit memory corruption via a crafted PDF file.

8.8CVSS8.5AI score0.01484EPSS
CVE
CVE
added 2018/07/27 2:29 p.m.82 views

CVE-2017-7519

In Ceph, a format string flaw was found in the way libradosstriper parses input from user. A user could crash an application or service using the libradosstriper library.

4.4CVSS4.8AI score0.00078EPSS
CVE
CVE
added 2019/10/31 2:15 p.m.82 views

CVE-2019-18423

An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of service via a XENMEM_add_to_physmap hypercall. p2m->max_mapped_gfn is used by the functions p2m_resolve_translation_fault() and p2m_get_entry() to sanity check guest physical frame. The rest of the cod...

8.8CVSS8.5AI score0.05447EPSS
CVE
CVE
added 2020/09/11 5:15 a.m.82 views

CVE-2019-20917

An issue was discovered in InspIRCd 2 before 2.0.28 and 3 before 3.3.0. The mysql module contains a NULL pointer dereference when built against mariadb-connector-c 3.0.5 or newer. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd se...

6.8CVSS6.2AI score0.01245EPSS
CVE
CVE
added 2020/09/11 5:15 a.m.82 views

CVE-2020-25269

An issue was discovered in InspIRCd 2 before 2.0.29 and 3 before 3.6.0. The pgsql module contains a use after free vulnerability. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd server by any user able to connect to a server.

6.8CVSS6.3AI score0.01241EPSS
CVE
CVE
added 2021/11/19 7:15 p.m.82 views

CVE-2021-21899

A code execution vulnerability exists in the dwgCompressor::copyCompBytes21 functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS8.7AI score0.00341EPSS
CVE
CVE
added 2021/11/19 7:15 p.m.82 views

CVE-2021-21900

A code execution vulnerability exists in the dxfRW::processLType() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dxf file can lead to a use-after-free vulnerability. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS8.6AI score0.00285EPSS
CVE
CVE
added 2021/04/09 7:15 a.m.82 views

CVE-2021-30159

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Users can bypass intended restrictions on deleting pages in certain "fast double move" situations. MovePage::isValidMoveTarget() uses FOR UPDATE, but it's only called if Title::getArticleID() returns non-ze...

4.3CVSS5.5AI score0.00866EPSS
CVE
CVE
added 2022/07/19 8:15 p.m.82 views

CVE-2022-1920

Integer overflow in matroskademux element in gst_matroska_demux_add_wvpk_header function which allows a heap overwrite while parsing matroska files. Potential for arbitrary code execution through heap overwrite.

7.8CVSS8AI score0.00063EPSS
CVE
CVE
added 2022/10/21 11:15 a.m.82 views

CVE-2022-3633

A vulnerability classified as problematic has been found in Linux Kernel. Affected is the function j1939_session_destroy of the file net/can/j1939/transport.c. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-21...

3.5CVSS5.9AI score0.00022EPSS
CVE
CVE
added 2024/04/17 10:15 a.m.82 views

CVE-2023-52642

In the Linux kernel, the following vulnerability has been resolved: media: rc: bpf attach/detach requires write permission Note that bpf attach/detach also requires CAP_NET_ADMIN.

7.8CVSS6.3AI score0.00011EPSS
Total number of security vulnerabilities3299