Lucene search

K
DebianDebian Linux10.0

3299 matches found

CVE
CVE
added 2021/09/01 3:15 p.m.58 views

CVE-2021-36045

XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victi...

4.3CVSS3.5AI score0.00584EPSS
CVE
CVE
added 2021/09/01 3:15 p.m.58 views

CVE-2021-36055

XMP Toolkit SDK versions 2020.1 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

9.3CVSS7.6AI score0.00995EPSS
CVE
CVE
added 2022/08/10 6:15 a.m.58 views

CVE-2021-37150

Improper Input Validation vulnerability in header parsing of Apache Traffic Server allows an attacker to request secure resources. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS7.3AI score0.00235EPSS
CVE
CVE
added 2022/09/15 3:15 p.m.58 views

CVE-2022-38858

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.

5.5CVSS5.5AI score0.00044EPSS
CVE
CVE
added 2024/05/05 8:15 p.m.58 views

CVE-2024-34508

dcmnet in DCMTK before 3.6.9 has a segmentation fault via an invalid DIMSE message.

4.3CVSS6.8AI score0.00062EPSS
CVE
CVE
added 2019/11/26 12:15 a.m.57 views

CVE-2011-3596

Polipo before 1.0.4.1 suffers from a DoD vulnerability via specially-crafted HTTP POST / PUT request.

7.5CVSS7.3AI score0.13877EPSS
CVE
CVE
added 2019/11/20 3:15 p.m.57 views

CVE-2012-6136

tuned 2.10.0 creates its PID file with insecure permissions which allows local users to kill arbitrary processes.

5.5CVSS5.4AI score0.00026EPSS
CVE
CVE
added 2019/12/11 1:15 p.m.57 views

CVE-2013-4158

smokeping before 2.6.9 has XSS (incomplete fix for CVE-2012-0790)

6.1CVSS5.8AI score0.00631EPSS
CVE
CVE
added 2019/11/05 3:15 p.m.57 views

CVE-2013-6460

Nokogiri gem 1.5.x has Denial of Service via infinite loop when parsing XML documents

6.5CVSS6.4AI score0.02521EPSS
CVE
CVE
added 2019/12/11 2:15 p.m.57 views

CVE-2013-7370

node-connect before 2.8.1 has XSS in the Sencha Labs Connect middleware

6.1CVSS5.7AI score0.01082EPSS
CVE
CVE
added 2019/08/15 5:15 p.m.57 views

CVE-2019-13221

A stack buffer overflow in the compute_codewords function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service or execute arbitrary code by opening a crafted Ogg Vorbis file.

7.8CVSS8AI score0.00295EPSS
CVE
CVE
added 2019/09/25 8:15 p.m.57 views

CVE-2019-15941

OpenID Connect Issuer in LemonLDAP::NG 2.x through 2.0.5 may allow an attacker to bypass access control rules via a crafted OpenID Connect authorization request. To be vulnerable, there must exist an OIDC Relaying party within the LemonLDAP configuration with weaker access control rules than the ta...

9.8CVSS9AI score0.00548EPSS
CVE
CVE
added 2021/11/03 4:15 p.m.57 views

CVE-2021-37148

Improper input validation vulnerability in header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 8.1.2 and 9.0.0 to 9.0.1.

7.5CVSS7.4AI score0.00797EPSS
CVE
CVE
added 2022/09/15 3:15 p.m.57 views

CVE-2022-38861

The MPlayer Project mplayer SVN-r38374-13.0.1 is vulnerable to memory corruption via function free_mp_image() of libmpcodecs/mp_image.c.

5.5CVSS5.7AI score0.0004EPSS
CVE
CVE
added 2022/10/13 3:15 a.m.57 views

CVE-2022-42902

In Linaro Automated Validation Architecture (LAVA) before 2022.10, there is dynamic code execution in lava_server/lavatable.py. Due to improper input sanitization, an anonymous user can force the lava-server-gunicorn service to execute user-provided code on the server.

8.8CVSS8.7AI score0.00295EPSS
CVE
CVE
added 2023/03/01 3:15 p.m.57 views

CVE-2023-24756

libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_unweighted_pred_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file.

5.5CVSS5.4AI score0.00022EPSS
CVE
CVE
added 2019/11/12 10:15 p.m.56 views

CVE-2010-3844

An unchecked sscanf() call in ettercap before 0.7.5 allows an insecure temporary settings file to overflow a static-sized buffer on the stack.

8.8CVSS8.7AI score0.00527EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.56 views

CVE-2020-28626

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00301EPSS
CVE
CVE
added 2020/11/30 7:15 p.m.56 views

CVE-2020-29394

A buffer overflow in the dlt_filter_load function in dlt_common.c from dlt-daemon through 2.18.5 (GENIVI Diagnostic Log and Trace) allows arbitrary code execution because fscanf is misused (no limit on the number of characters to be read in the format argument).

7.8CVSS8.1AI score0.00596EPSS
CVE
CVE
added 2021/08/25 7:15 p.m.56 views

CVE-2021-21836

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input using the “ctts” FOURCC code can cause an integer overflow due to unchecked arithmetic resulting in a heap-based buf...

8.8CVSS8.6AI score0.00247EPSS
CVE
CVE
added 2021/08/25 7:15 p.m.56 views

CVE-2021-21841

An exploitable integer overflow vulnerability exists within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input when reading an atom using the 'sbgp' FOURCC code can cause an integer overflow due to unchecked arithmetic resultin...

8.8CVSS8.6AI score0.00247EPSS
CVE
CVE
added 2021/08/18 1:15 p.m.56 views

CVE-2021-21854

Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow ...

8.8CVSS8.8AI score0.00306EPSS
CVE
CVE
added 2022/01/12 9:15 p.m.56 views

CVE-2021-37530

A denial of service vulnerabiity exists in fig2dev through 3.28a due to a segfault in the open_stream function in readpics.c.

5.5CVSS5.3AI score0.00389EPSS
CVE
CVE
added 2022/11/02 2:15 p.m.56 views

CVE-2022-43235

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_hevc_epel_pixels_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS7.3AI score0.00095EPSS
CVE
CVE
added 2022/11/18 9:15 p.m.56 views

CVE-2022-44641

In Linaro Automated Validation Architecture (LAVA) before 2022.11, users with valid credentials can submit crafted XMLRPC requests that cause a recursive XML entity expansion, leading to excessive use of memory on the server and a Denial of Service.

6.5CVSS6.2AI score0.00085EPSS
CVE
CVE
added 2019/10/29 7:15 p.m.55 views

CVE-2009-3723

asterisk allows calls on prohibited networks

7.5CVSS7.5AI score0.00653EPSS
CVE
CVE
added 2019/11/14 2:15 a.m.55 views

CVE-2011-1490

A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages are logged when multiple rulesets were used and some output batches contained messages belonging to more than one ruleset. A local attacker could cause denial of the rsyslogd daemon service via a log message be...

5.5CVSS5.3AI score0.00153EPSS
CVE
CVE
added 2019/11/15 5:15 p.m.55 views

CVE-2011-2910

The AX.25 daemon (ax25d) in ax25-tools before 0.0.8-13 does not check the return value of a setuid call. The setuid call is responsible for dropping privileges but if the call fails the daemon would continue to run with root privileges which can allow possible privilege escalation.

7.2CVSS6.5AI score0.0013EPSS
CVE
CVE
added 2019/11/25 2:15 p.m.55 views

CVE-2012-5521

quagga (ospf6d) 0.99.21 has a DoS flaw in the way the ospf6d daemon performs routes removal

6.5CVSS6.4AI score0.00331EPSS
CVE
CVE
added 2019/07/30 7:15 p.m.55 views

CVE-2019-14380

libopenmpt before 0.4.5 allows a crash during playback due to an out-of-bounds read in XM and MT2 files.

6.5CVSS6.4AI score0.00294EPSS
CVE
CVE
added 2020/04/15 4:15 p.m.55 views

CVE-2020-11728

An issue was discovered in DAViCal Andrew's Web Libraries (AWL) through 0.60. Session management does not use a sufficiently hard-to-guess session key. Anyone who can guess the microsecond time (and the incrementing session_id) can impersonate a session.

7.5CVSS7.3AI score0.0045EPSS
CVE
CVE
added 2021/07/19 5:15 p.m.55 views

CVE-2020-36421

An issue was discovered in Arm Mbed TLS before 2.23.0. Because of a side channel in modular exponentiation, an RSA private key used in a secure enclave could be disclosed.

5.3CVSS6.9AI score0.0019EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.55 views

CVE-2020-6080

An exploitable denial-of-service vulnerability exists in the resource allocation handling of Videolabs libmicrodns 0.1.0. When encountering errors while parsing mDNS messages, some allocated data is not freed, possibly leading to a denial-of-service condition via resource exhaustion. An attacker ca...

7.5CVSS8.2AI score0.01082EPSS
CVE
CVE
added 2021/09/01 3:15 p.m.55 views

CVE-2021-36064

XMP Toolkit version 2020.1 (and earlier) is affected by a Buffer Underflow vulnerability which could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

9.3CVSS7.6AI score0.00852EPSS
CVE
CVE
added 2021/08/23 1:15 p.m.55 views

CVE-2021-3694

LedgerSMB does not sufficiently HTML-encode error messages sent to the browser. By sending a specially crafted URL to an authenticated user, this flaw can be abused for remote code execution and information disclosure.

9.6CVSS8.8AI score0.00625EPSS
CVE
CVE
added 2021/08/23 1:15 p.m.55 views

CVE-2021-3731

LedgerSMB does not sufficiently guard against being wrapped by other sites, making it vulnerable to 'clickjacking'. This allows an attacker to trick a targetted user to execute unintended actions.

5.9CVSS5.9AI score0.00284EPSS
CVE
CVE
added 2022/08/26 4:15 p.m.55 views

CVE-2021-3735

A deadlock issue was found in the AHCI controller device of QEMU. It occurs on a software reset (ahci_reset_port) while handling a host-to-device Register FIS (Frame Information Structure) packet from the guest. A privileged user inside the guest could use this flaw to hang the QEMU process on the ...

4.4CVSS4.2AI score0.00018EPSS
CVE
CVE
added 2023/07/05 9:15 p.m.55 views

CVE-2023-35936

Pandoc is a Haskell library for converting from one markup format to another, and a command-line tool that uses this library. Starting in version 1.13 and prior to version 3.1.4, Pandoc is susceptible to an arbitrary file write vulnerability, which can be triggered by providing a specially crafted ...

6.1CVSS5.9AI score0.00034EPSS
CVE
CVE
added 2019/11/05 2:15 p.m.54 views

CVE-2013-6364

Horde Groupware Webmail Edition has CSRF and XSS when saving search as a virtual address book

8.8CVSS8.3AI score0.01691EPSS
CVE
CVE
added 2019/11/21 3:15 p.m.54 views

CVE-2014-1936

rc before 1.7.1-5 insecurely creates temporary files.

7.5CVSS7.5AI score0.00433EPSS
CVE
CVE
added 2019/12/13 2:15 p.m.54 views

CVE-2014-3495

duplicity 0.6.24 has improper verification of SSL certificates

7.5CVSS7.5AI score0.00284EPSS
CVE
CVE
added 2021/05/27 6:15 p.m.54 views

CVE-2020-22029

A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/vf_colorconstancy.c: in slice_get_derivative, which crossfade_samples_fltp, which might lead to memory corruption and other potential consequences.

8.8CVSS9.2AI score0.00748EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.54 views

CVE-2020-35631

Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of ...

10CVSS9.2AI score0.00281EPSS
CVE
CVE
added 2021/09/01 3:15 p.m.54 views

CVE-2021-36047

XMP Toolkit SDK version 2020.1 (and earlier) is affected by an Improper Input Validation vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

9.3CVSS7.5AI score0.00879EPSS
CVE
CVE
added 2021/09/01 3:15 p.m.54 views

CVE-2021-36054

XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer overflow vulnerability potentially resulting in local application denial of service in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.

5.5CVSS4.7AI score0.00211EPSS
CVE
CVE
added 2022/01/12 9:15 p.m.54 views

CVE-2021-37529

A double-free vulnerability exists in fig2dev through 3.28a is affected by: via the free_stream function in readpics.c, which could cause a denial of service (context-dependent).

5.5CVSS5.4AI score0.00389EPSS
CVE
CVE
added 2022/06/16 4:15 p.m.54 views

CVE-2022-31291

An issue in dlt_config_file_parser.c of dlt-daemon v2.18.8 allows attackers to cause a double free via crafted TCP packets.

7.5CVSS7.4AI score0.0002EPSS
CVE
CVE
added 2023/03/01 3:15 p.m.54 views

CVE-2023-24755

libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the put_weighted_pred_8_fallback function at fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input file.

5.5CVSS5.4AI score0.00022EPSS
CVE
CVE
added 2019/10/31 4:15 p.m.53 views

CVE-2010-2490

Mumble: murmur-server has DoS due to malformed client query

6.5CVSS6.4AI score0.00503EPSS
CVE
CVE
added 2019/11/12 2:15 p.m.53 views

CVE-2011-2897

gdk-pixbuf through 2.31.1 has GIF loader buffer overflow when initializing decompression tables due to an input validation flaw

9.8CVSS9.6AI score0.00985EPSS
Total number of security vulnerabilities3299