Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2020/01/02 11:15 p.m.147 views

CVE-2014-8182

An off-by-one error leading to a crash was discovered in openldap 2.4 when processing DNS SRV messages. If slapd was configured to use the dnssrv backend, an attacker could crash the service with crafted DNS responses.

7.5CVSS7.2AI score0.05154EPSS
CVE
CVE
added 2017/08/07 8:29 p.m.147 views

CVE-2015-7850

ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote authenticated users to cause a denial of service (infinite loop or crash) by pointing the key file at the log file.

6.5CVSS7.2AI score0.026EPSS
CVE
CVE
added 2017/12/02 6:29 a.m.147 views

CVE-2017-17093

wp-includes/general-template.php in WordPress before 4.9.1 does not properly restrict the lang attribute of an HTML element, which might allow attackers to conduct XSS attacks via the language setting of a site.

5.4CVSS6.3AI score0.05625EPSS
CVE
CVE
added 2017/03/12 1:59 a.m.147 views

CVE-2017-6814

In WordPress before 4.7.3, there is authenticated Cross-Site Scripting (XSS) via Media File Metadata. This is demonstrated by both (1) mishandling of the playlist shortcode in the wp_playlist_shortcode function in wp-includes/media.php and (2) mishandling of meta information in the renderTracks fun...

5.4CVSS5.4AI score0.0216EPSS
CVE
CVE
added 2018/07/05 5:29 p.m.147 views

CVE-2018-13300

In FFmpeg 3.2 and 4.0.1, an improper argument (AVCodecParameters) passed to the avpriv_request_sample function in the handle_eac3 function in libavformat/movenc.c may trigger an out-of-array read while converting a crafted AVI file to MPEG4, leading to a denial of service and possibly an informatio...

8.1CVSS6.4AI score0.00695EPSS
CVE
CVE
added 2018/07/17 5:29 p.m.147 views

CVE-2018-14360

An issue was discovered in NeoMutt before 2018-07-16. nntp_add_group in newsrc.c has a stack-based buffer overflow because of incorrect sscanf usage.

9.8CVSS9.4AI score0.00801EPSS
CVE
CVE
added 2018/10/19 1:29 p.m.147 views

CVE-2018-4013

An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution. An attacker can send a packet to trigger this vulnerability.

10CVSS9.5AI score0.39644EPSS
CVE
CVE
added 2018/01/25 4:29 p.m.147 views

CVE-2018-5748

qemu/qemu_monitor.c in libvirt allows attackers to cause a denial of service (memory consumption) via a large QEMU reply.

7.5CVSS5.8AI score0.01625EPSS
CVE
CVE
added 2019/04/24 9:29 p.m.147 views

CVE-2019-11506

In GraphicsMagick from version 1.3.30 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WriteMATLABImage of coders/mat.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to Exp...

8.8CVSS8.9AI score0.01293EPSS
CVE
CVE
added 2020/11/23 5:15 p.m.147 views

CVE-2019-14575

Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS7.6AI score0.00061EPSS
CVE
CVE
added 2020/08/11 8:15 p.m.147 views

CVE-2020-0256

In LoadPartitionTable of gpt.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege when inserting a malicious USB device, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: An...

7.2CVSS6.6AI score0.00043EPSS
CVE
CVE
added 2020/05/07 7:15 p.m.147 views

CVE-2020-11046

In FreeRDP after 1.0 and before 2.0.0, there is a stream out-of-bounds seek in update_read_synchronize that could lead to a later out-of-bounds read.

5.5CVSS5.4AI score0.00094EPSS
CVE
CVE
added 2022/02/16 9:15 p.m.147 views

CVE-2021-43302

Read out-of-bounds in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause an out-of-bounds read when the filename is shorter than 4 characters.

9.1CVSS9.1AI score0.00185EPSS
CVE
CVE
added 2022/01/21 2:15 p.m.147 views

CVE-2022-0319

Out-of-bounds Read in vim/vim prior to 8.2.

5.5CVSS6.8AI score0.00106EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.147 views

CVE-2022-26354

A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results. Affected QEMU versions

3.2CVSS5.2AI score0.00011EPSS
CVE
CVE
added 2019/01/16 8:29 p.m.146 views

CVE-2017-3144

A vulnerability stemming from failure to properly clean up closed OMAPI connections can lead to exhaustion of the pool of socket descriptors available to the DHCP server. Affects ISC DHCP 4.1.0 to 4.1-ESV-R15, 4.2.0 to 4.2.8, 4.3.0 to 4.3.6. Older versions may also be affected but are well beyond t...

7.5CVSS6.2AI score0.23134EPSS
CVE
CVE
added 2019/01/16 8:29 p.m.146 views

CVE-2018-5733

A malicious client which is allowed to send very large amounts of traffic (billions of packets) to a DHCP server can eventually overflow a 32-bit reference counter, potentially causing dhcpd to crash. Affects ISC DHCP 4.1.0 -> 4.1-ESV-R15, 4.2.0 -> 4.2.8, 4.3.0 -> 4.3.6, 4.4.0.

7.5CVSS6.7AI score0.2582EPSS
CVE
CVE
added 2020/06/03 2:15 p.m.146 views

CVE-2020-13254

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage.

5.9CVSS5.9AI score0.08918EPSS
CVE
CVE
added 2021/07/15 3:15 p.m.146 views

CVE-2021-32739

Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. From version 2.4.0 through version 2.12.4, a vulnerability exists that may allow privilege escalation for authenticated API users. With a read-o...

8.8CVSS8.7AI score0.00556EPSS
CVE
CVE
added 2022/01/01 12:15 a.m.146 views

CVE-2021-45958

UltraJSON (aka ujson) through 5.1.0 has a stack-based buffer overflow in Buffer_AppendIndentUnchecked (called from encode). Exploitation can, for example, use a large amount of indentation.

5.5CVSS5.8AI score0.00239EPSS
CVE
CVE
added 2017/08/08 3:29 p.m.145 views

CVE-2017-10193

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple...

3.1CVSS3.7AI score0.00379EPSS
CVE
CVE
added 2017/03/12 1:59 a.m.145 views

CVE-2017-6815

In WordPress before 4.7.3 (wp-includes/pluggable.php), control characters can trick redirect URL validation.

6.1CVSS6AI score0.05723EPSS
CVE
CVE
added 2018/04/16 9:58 a.m.145 views

CVE-2018-10102

Before WordPress 4.9.5, the version string was not escaped in the get_the_generator function, and could lead to XSS in a generator tag.

6.1CVSS5.8AI score0.0615EPSS
CVE
CVE
added 2018/07/17 5:29 p.m.145 views

CVE-2018-14361

An issue was discovered in NeoMutt before 2018-07-16. nntp.c proceeds even if memory allocation fails for messages data.

9.8CVSS9.2AI score0.00776EPSS
CVE
CVE
added 2018/09/05 6:29 p.m.145 views

CVE-2018-16543

In Artifex Ghostscript before 9.24, gssetresolution and gsgetresolution allow attackers to have an unspecified impact.

7.8CVSS6.5AI score0.00266EPSS
CVE
CVE
added 2018/10/23 5:29 p.m.145 views

CVE-2018-18606

An issue was discovered in the merge_strings function in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in _bfd_add_merge_section when attempting to merge sections with large alignments. A specially crafted ...

5.5CVSS6AI score0.00558EPSS
CVE
CVE
added 2018/04/19 2:29 a.m.145 views

CVE-2018-2795

Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker wi...

5.3CVSS5AI score0.00182EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.145 views

CVE-2018-5103

A use-after-free vulnerability can occur during mouse event handling due to issues with multiprocess support. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox

9.8CVSS9.3AI score0.02612EPSS
CVE
CVE
added 2018/10/18 1:29 p.m.145 views

CVE-2018-5156

A vulnerability can occur when capturing a media stream when the media source type is changed as the capture is occurring. This can result in stream data being cast to the wrong type causing a potentially exploitable crash. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, Fire...

9.8CVSS6.9AI score0.0272EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.145 views

CVE-2018-5158

The PDF viewer does not sufficiently sanitize PostScript calculator functions, allowing malicious JavaScript to be injected through a crafted PDF file. This JavaScript can then be run with the permissions of the PDF viewer by its worker. This vulnerability affects Firefox ESR < 52.8 and Firefox

8.8CVSS6.1AI score0.55527EPSS
CVE
CVE
added 2019/10/22 9:15 p.m.145 views

CVE-2019-15587

In the Loofah gem for Ruby through v2.3.0 unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished.

5.4CVSS5.4AI score0.01698EPSS
CVE
CVE
added 2019/10/31 2:15 p.m.145 views

CVE-2019-18425

An issue was discovered in Xen through 4.12.x allowing 32-bit PV guest OS users to gain guest OS privileges by installing and using descriptors. There is missing descriptor table limit checking in x86 PV emulation. When emulating certain PV guest operations, descriptor table accesses are performed ...

9.8CVSS9.1AI score0.04874EPSS
CVE
CVE
added 2019/07/03 6:15 p.m.145 views

CVE-2019-7165

A buffer overflow in DOSBox 0.74-2 allows attackers to execute arbitrary code.

9.8CVSS9.7AI score0.03981EPSS
CVE
CVE
added 2020/12/08 1:15 a.m.145 views

CVE-2020-27818

A flaw was found in the check_chunk_name() function of pngcheck-2.4.0. An attacker able to pass a malicious file to be processed by pngcheck could cause a temporary denial of service, posing a low risk to application availability.

4.3CVSS3.8AI score0.00163EPSS
CVE
CVE
added 2021/01/27 7:15 p.m.145 views

CVE-2021-26117

The optional ActiveMQ LDAP login module can be configured to use anonymous access to the LDAP server. In this case, for Apache ActiveMQ Artemis prior to version 2.16.0 and Apache ActiveMQ prior to versions 5.16.1 and 5.15.14, the anonymous context is used to verify a valid users password in error, ...

7.5CVSS7.5AI score0.1522EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.145 views

CVE-2021-43535

A use-after-free could have occured when an HTTP2 session object was released on a different thread, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 93, Thunderbird < 91.3, and Firefox ESR

8.8CVSS8.8AI score0.0136EPSS
CVE
CVE
added 2022/03/17 1:15 p.m.145 views

CVE-2022-24761

Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress versions 2.1.0 and prior behind a proxy that does not properly validate the incoming HTTP request matches the RFC7230 standard, Waitress and the frontend proxy may disagree on where one request starts and wher...

7.5CVSS7.5AI score0.00227EPSS
CVE
CVE
added 2016/01/27 8:59 p.m.144 views

CVE-2016-2047

The ssl_verify_server_cert function in sql-common/client.c in MariaDB before 5.5.47, 10.0.x before 10.0.23, and 10.1.x before 10.1.10; Oracle MySQL 5.5.48 and earlier, 5.6.29 and earlier, and 5.7.11 and earlier; and Percona Server do not properly verify that the server hostname matches a domain nam...

5.9CVSS4.8AI score0.0151EPSS
CVE
CVE
added 2017/01/28 1:59 a.m.144 views

CVE-2017-5204

The IPv6 parser in tcpdump before 4.9.0 has a buffer overflow in print-ip6.c:ip6_print().

9.8CVSS9.5AI score0.0217EPSS
CVE
CVE
added 2018/09/06 10:29 p.m.144 views

CVE-2018-16642

The function InsertRow in coders/cut.c in ImageMagick 7.0.7-37 allows remote attackers to cause a denial of service via a crafted image file due to an out-of-bounds write.

6.5CVSS6.1AI score0.00653EPSS
CVE
CVE
added 2019/04/24 9:29 p.m.144 views

CVE-2019-11505

In GraphicsMagick from version 1.3.8 to 1.4 snapshot-20190403 Q8, there is a heap-based buffer overflow in the function WritePDBImage of coders/pdb.c, which allows an attacker to cause a denial of service or possibly have unspecified other impact via a crafted image file. This is related to MagickB...

8.8CVSS8.9AI score0.01288EPSS
CVE
CVE
added 2020/05/07 7:15 p.m.144 views

CVE-2020-11045

In FreeRDP after 1.0 and before 2.0.0, there is an out-of-bound read in in update_read_bitmap_data that allows client memory to be read to an image buffer. The result displayed on screen as colour.

4.9CVSS5.4AI score0.00128EPSS
CVE
CVE
added 2020/08/13 3:15 a.m.144 views

CVE-2020-16304

A buffer overflow vulnerability in image_render_color_thresh() in base/gxicolor.c of Artifex Software GhostScript v9.18 to v9.50 allows a remote attacker to escalate privileges via a crafted eps file. This is fixed in v9.51.

5.5CVSS6.4AI score0.00629EPSS
CVE
CVE
added 2022/02/16 9:15 p.m.144 views

CVE-2021-43299

Stack overflow in PJSUA API when calling pjsua_player_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation.

9.8CVSS9.5AI score0.00264EPSS
CVE
CVE
added 2022/02/14 10:15 p.m.144 views

CVE-2022-0586

Infinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.8CVSS8.3AI score0.0002EPSS
CVE
CVE
added 2022/05/17 7:15 p.m.144 views

CVE-2022-30688

needrestart 0.8 through 3.5 before 3.6 is prone to local privilege escalation. Regexes to detect the Perl, Python, and Ruby interpreters are not anchored, allowing a local user to escalate privileges when needrestart tries to detect if interpreters are using old source files.

7.8CVSS7.5AI score0.00044EPSS
CVE
CVE
added 2017/05/18 2:29 p.m.143 views

CVE-2017-9066

In WordPress before 4.7.5, there is insufficient redirect validation in the HTTP class, leading to SSRF.

8.6CVSS8.3AI score0.01253EPSS
CVE
CVE
added 2017/06/06 9:29 p.m.143 views

CVE-2017-9462

In Mercurial before 4.1.3, "hg serve --stdio" allows remote authenticated users to launch the Python debugger, and consequently execute arbitrary code, by using --debugger as a repository name.

9CVSS8.5AI score0.48699EPSS
CVE
CVE
added 2018/04/29 3:29 p.m.143 views

CVE-2018-10540

An issue was discovered in WavPack 5.1.0 and earlier for W64 input. Out-of-bounds writes can occur because ParseWave64HeaderConfig in wave64.c does not validate the sizes of unknown chunks before attempting memory allocation, related to a lack of integer-overflow protection within a bytes_to_copy c...

5.5CVSS5.7AI score0.00375EPSS
CVE
CVE
added 2019/03/21 4:0 p.m.143 views

CVE-2018-12022

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDA...

7.5CVSS8.4AI score0.03093EPSS
Total number of security vulnerabilities3994