Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2020/09/11 5:15 a.m.82 views

CVE-2019-20917

An issue was discovered in InspIRCd 2 before 2.0.28 and 3 before 3.3.0. The mysql module contains a NULL pointer dereference when built against mariadb-connector-c 3.0.5 or newer. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd se...

6.8CVSS6.2AI score0.01245EPSS
CVE
CVE
added 2020/09/11 5:15 a.m.82 views

CVE-2020-25269

An issue was discovered in InspIRCd 2 before 2.0.29 and 3 before 3.6.0. The pgsql module contains a use after free vulnerability. When combined with the sqlauth or sqloper modules, this vulnerability can be used for remote crashing of an InspIRCd server by any user able to connect to a server.

6.8CVSS6.3AI score0.01241EPSS
CVE
CVE
added 2021/11/19 7:15 p.m.82 views

CVE-2021-21899

A code execution vulnerability exists in the dwgCompressor::copyCompBytes21 functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dwg file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS8.7AI score0.00341EPSS
CVE
CVE
added 2021/11/19 7:15 p.m.82 views

CVE-2021-21900

A code execution vulnerability exists in the dxfRW::processLType() functionality of LibreCad libdxfrw 2.2.0-rc2-19-ge02f3580. A specially-crafted .dxf file can lead to a use-after-free vulnerability. An attacker can provide a malicious file to trigger this vulnerability.

8.8CVSS8.6AI score0.00285EPSS
CVE
CVE
added 2021/03/30 7:15 a.m.82 views

CVE-2021-29376

ircII before 20210314 allows remote attackers to cause a denial of service (segmentation fault and client crash, disconnecting the victim from an IRC server) via a crafted CTCP UTC message.

7.5CVSS7.1AI score0.04291EPSS
CVE
CVE
added 2021/04/09 7:15 a.m.82 views

CVE-2021-30159

An issue was discovered in MediaWiki before 1.31.12 and 1.32.x through 1.35.x before 1.35.2. Users can bypass intended restrictions on deleting pages in certain "fast double move" situations. MovePage::isValidMoveTarget() uses FOR UPDATE, but it's only called if Title::getArticleID() returns non-ze...

4.3CVSS5.5AI score0.00866EPSS
CVE
CVE
added 2021/02/23 8:15 p.m.82 views

CVE-2021-3405

A flaw was found in libebml before 1.4.2. A heap overflow bug exists in the implementation of EbmlString::ReadData and EbmlUnicodeString::ReadData in libebml.

6.5CVSS6.3AI score0.00239EPSS
CVE
CVE
added 2021/08/07 7:15 p.m.82 views

CVE-2021-38173

Btrbk before 0.31.2 allows command execution because of the mishandling of remote hosts filtering SSH commands using ssh_filter_btrbk.sh in authorized_keys.

9.8CVSS9.5AI score0.002EPSS
CVE
CVE
added 2019/11/21 11:15 p.m.81 views

CVE-2014-5255

xcfa before 5.0.1 creates temporary files insecurely which could allow local users to launch a symlink attack and overwrite arbitrary files. Note: A different vulnerability than CVE-2014-5254.

7CVSS4.9AI score0.00111EPSS
CVE
CVE
added 2017/12/05 4:29 p.m.81 views

CVE-2016-1254

Tor before 0.2.8.12 might allow remote attackers to cause a denial of service (client crash) via a crafted hidden service descriptor.

7.5CVSS7AI score0.03038EPSS
CVE
CVE
added 2017/07/10 3:29 a.m.81 views

CVE-2017-11139

GraphicsMagick 1.3.26 has double free vulnerabilities in the ReadOneJNGImage() function in coders/png.c.

9.8CVSS9.5AI score0.00472EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.81 views

CVE-2017-12099

An exploitable integer overflow exists in the upgrade of the legacy Mesh attribute 'tface' of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the ap...

8.8CVSS7.7AI score0.01231EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.81 views

CVE-2017-14448

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS8.7AI score0.0163EPSS
CVE
CVE
added 2018/08/28 7:29 p.m.81 views

CVE-2017-15410

Use after free in PDFium in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.8AI score0.00972EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.81 views

CVE-2017-5035

Google Chrome prior to 57.0.2987.98 for Windows and Mac had a race condition, which could cause Chrome to display incorrect certificate information for a site.

8.1CVSS7.7AI score0.00435EPSS
CVE
CVE
added 2017/04/24 11:59 p.m.81 views

CVE-2017-5038

Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.

6.8CVSS6.7AI score0.00942EPSS
CVE
CVE
added 2017/10/27 5:29 a.m.81 views

CVE-2017-5117

Use of an uninitialized value in Skia in Google Chrome prior to 61.0.3163.79 for Linux and Windows allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS6.3AI score0.00765EPSS
CVE
CVE
added 2018/02/07 11:29 p.m.81 views

CVE-2017-5126

A use after free in PDFium in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.6AI score0.02327EPSS
CVE
CVE
added 2018/02/07 11:29 p.m.81 views

CVE-2017-5131

An integer overflow in Skia in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page, aka an out-of-bounds write.

8.8CVSS8.5AI score0.01125EPSS
CVE
CVE
added 2018/04/03 6:29 a.m.81 views

CVE-2017-7000

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS8.5AI score0.00615EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.81 views

CVE-2017-8344

In ImageMagick 7.0.5-5, the ReadPCXImage function in pcx.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
CVE
CVE
added 2017/07/26 7:29 p.m.81 views

CVE-2017-9726

The Ins_MDRP function in base/ttinterp.c in Artifex Ghostscript GhostXPS 9.21 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact via a crafted document.

7.8CVSS6.8AI score0.00376EPSS
CVE
CVE
added 2020/09/23 2:15 p.m.81 views

CVE-2020-25739

An issue was discovered in the gon gem before gon-6.4.0 for Ruby. MultiJson does not honor the escape_mode parameter to escape fields as an XSS protection mechanism. To mitigate, json_dumper.rb in gon now does escaping for XSS by default without relying on MultiJson.

6.1CVSS6AI score0.00463EPSS
CVE
CVE
added 2021/03/12 1:15 a.m.81 views

CVE-2020-36281

Leptonica before 1.80.0 allows a heap-based buffer over-read in pixFewColorsOctcubeQuantMixed in colorquant1.c.

7.5CVSS7.3AI score0.01817EPSS
CVE
CVE
added 2021/08/23 1:15 a.m.81 views

CVE-2021-39371

An XML external entity (XXE) injection in PyWPS before 4.4.5 allows an attacker to view files on the application server filesystem by assigning a path to the entity. OWSLib 0.24.1 may also be affected.

7.5CVSS7.3AI score0.00446EPSS
CVE
CVE
added 2022/01/01 1:15 a.m.81 views

CVE-2021-45943

GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFromFile (called from PCIDSK::CPCIDSKSegment::ReadFromFile and PCIDSK::CPCIDSKBinarySegment::CPCIDSKBinarySegment).

5.5CVSS5.8AI score0.00079EPSS
CVE
CVE
added 2020/02/20 6:15 p.m.80 views

CVE-2011-4915

fs/proc/base.c in the Linux kernel through 3.1 allows local users to obtain sensitive keystroke information via access to /proc/interrupts.

5.5CVSS5.2AI score0.0008EPSS
CVE
CVE
added 2017/06/09 5:29 p.m.80 views

CVE-2017-0376

The hidden-service feature in Tor before 0.3.0.8 allows a denial of service (assertion failure and daemon exit) in the connection_edge_process_relay_cell function via a BEGIN_DIR cell on a rendezvous circuit.

7.5CVSS7.1AI score0.00819EPSS
CVE
CVE
added 2017/07/13 3:29 a.m.80 views

CVE-2017-11173

Missing anchor in generated regex for rack-cors before 0.4.1 allows a malicious third-party site to perform CORS requests. If the configuration were intended to allow only the trusted example.com domain name and not the malicious example.net domain name, then example.com.example.net (as well as exa...

8.8CVSS8.4AI score0.0175EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.80 views

CVE-2017-14440

An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2. A specially crafted ILBM image can cause a stack overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS8.7AI score0.02041EPSS
CVE
CVE
added 2018/02/07 11:29 p.m.80 views

CVE-2017-15386

Incorrect implementation in Blink in Google Chrome prior to 62.0.3202.62 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6.2AI score0.00794EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.80 views

CVE-2017-17912

In GraphicsMagick 1.4 snapshot-20171217 Q8, there is a heap-based buffer over-read in ReadNewsProfile in coders/tiff.c, in which LocaleNCompare reads heap data beyond the allocated region.

8.8CVSS9.1AI score0.00825EPSS
CVE
CVE
added 2017/03/24 3:59 p.m.80 views

CVE-2017-5510

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact via a crafted PSD file, which triggers an out-of-bounds write.

7.8CVSS7.5AI score0.00262EPSS
CVE
CVE
added 2017/02/16 11:59 a.m.80 views

CVE-2017-6010

An issue was discovered in icoutils 0.31.1. A buffer overflow was observed in the "extract_icons" function in the "extract.c" source file. This issue can be triggered by processing a corrupted ico file and will result in an icotool crash.

5.5CVSS5.7AI score0.00354EPSS
CVE
CVE
added 2018/06/05 8:29 p.m.80 views

CVE-2017-7654

In Eclipse Mosquitto 1.4.15 and earlier, a Memory Leak vulnerability was found within the Mosquitto Broker. Unauthenticated clients can send crafted CONNECT packets which could cause a denial of service in the Mosquitto Broker.

7.5CVSS7.1AI score0.01288EPSS
CVE
CVE
added 2017/05/22 2:29 p.m.80 views

CVE-2017-9144

In ImageMagick 7.0.5-5, a crafted RLE image can trigger a crash because of incorrect EOF handling in coders/rle.c.

6.5CVSS6.7AI score0.00948EPSS
CVE
CVE
added 2018/10/04 8:29 p.m.80 views

CVE-2018-0503

Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains a flaw where contrary to the documentation, $wgRateLimits entry for 'user' overrides that for 'newbie'.

4.3CVSS5.2AI score0.00384EPSS
CVE
CVE
added 2018/12/11 4:29 p.m.80 views

CVE-2018-18353

Failure to dismiss http auth dialogs on navigation in Network Authentication in Google Chrome on Android prior to 71.0.3578.80 allowed a remote attacker to confuse the user about the origin of an auto dialog via a crafted HTML page.

6.5CVSS6.3AI score0.01293EPSS
CVE
CVE
added 2019/01/09 7:29 p.m.80 views

CVE-2018-6113

Improper handling of pending navigation entries in Navigation in Google Chrome on iOS prior to 66.0.3359.117 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS6.2AI score0.00963EPSS
CVE
CVE
added 2018/01/24 10:29 a.m.80 views

CVE-2018-6187

In Artifex MuPDF 1.12.0, there is a heap-based buffer overflow vulnerability in the do_pdf_save_document function in the pdf/pdf-write.c file. Remote attackers could leverage the vulnerability to cause a denial of service via a crafted pdf file.

5.5CVSS5.4AI score0.00348EPSS
CVE
CVE
added 2018/03/15 10:29 p.m.80 views

CVE-2018-7033

SchedMD Slurm before 17.02.10 and 17.11.x before 17.11.5 allows SQL Injection attacks against SlurmDBD.

9.8CVSS9.7AI score0.00313EPSS
CVE
CVE
added 2019/11/07 8:15 p.m.80 views

CVE-2019-3465

Rob Richards XmlSecLibs, all versions prior to v3.0.3, as used for example by SimpleSAMLphp, performed incorrect validation of cryptographic signatures in XML messages, allowing an authenticated attacker to impersonate others or elevate privileges by creating a crafted XML message.

8.8CVSS8.2AI score0.03054EPSS
CVE
CVE
added 2015/11/09 3:59 a.m.79 views

CVE-2015-2696

lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted IAKERB packet that is mishandled during a gss_inquire_context call.

7.1CVSS7AI score0.10768EPSS
CVE
CVE
added 2018/04/24 7:29 p.m.79 views

CVE-2017-12086

An exploitable integer overflow exists in the 'BKE_mesh_calc_normals_tessface' functionality of the Blender open-source 3d creation suite. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the applica...

8.8CVSS7.7AI score0.00786EPSS
CVE
CVE
added 2017/09/01 9:29 p.m.79 views

CVE-2017-12873

SimpleSAMLphp 1.7.0 through 1.14.10 might allow attackers to obtain sensitive information, gain unauthorized access, or have unspecified other impacts by leveraging incorrect persistent NameID generation when an Identity Provider (IdP) is misconfigured.

9.8CVSS9.5AI score0.00725EPSS
CVE
CVE
added 2018/08/28 7:29 p.m.79 views

CVE-2017-15424

Insufficient policy enforcement in Omnibox in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name.

6.5CVSS6.5AI score0.00686EPSS
CVE
CVE
added 2017/03/24 3:59 p.m.79 views

CVE-2017-5506

Double free vulnerability in magick/profile.c in ImageMagick allows remote attackers to have unspecified impact via a crafted file.

7.8CVSS7.6AI score0.00407EPSS
CVE
CVE
added 2017/02/16 11:59 a.m.79 views

CVE-2017-6011

An issue was discovered in icoutils 0.31.1. An out-of-bounds read leading to a buffer overflow was observed in the "simple_vec" function in the "extract.c" source file. This affects icotool.

5.5CVSS5.7AI score0.00354EPSS
CVE
CVE
added 2018/03/01 11:29 p.m.79 views

CVE-2017-6928

Drupal core 7.x versions before 7.57 when using Drupal's private file system, Drupal will check to make sure a user has access to a file before allowing the user to view or download it. This check fails under certain conditions in which one module is trying to grant access to the file and another i...

5.3CVSS6.1AI score0.00292EPSS
CVE
CVE
added 2017/04/30 5:59 p.m.79 views

CVE-2017-8353

In ImageMagick 7.0.5-5, the ReadPICTImage function in pict.c allows attackers to cause a denial of service (memory leak) via a crafted file.

6.5CVSS6.2AI score0.00657EPSS
Total number of security vulnerabilities3994