Lucene search

K
DebianDebian Linux9.0

3994 matches found

CVE
CVE
added 2019/12/11 2:15 p.m.55 views

CVE-2013-4245

Orca has arbitrary code execution due to insecure Python module load

7.3CVSS7.5AI score0.00153EPSS
CVE
CVE
added 2017/09/03 8:29 p.m.55 views

CVE-2017-14122

unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a stack-based buffer over-read in unrarlib.c, related to ExtrFile and stricomp.

9.1CVSS9.1AI score0.00569EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.55 views

CVE-2017-17845

An issue was discovered in Enigmail before 1.9.9. Improper Random Secret Generation occurs because Math.Random() is used by pretty Easy privacy (pEp), aka TBE-01-001.

7.5CVSS7.2AI score0.00508EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.55 views

CVE-2017-17847

An issue was discovered in Enigmail before 1.9.9. Signature spoofing is possible because the UI does not properly distinguish between an attachment signature, and a signature that applies to the entire containing message, aka TBE-01-021. This is demonstrated by an e-mail message with an attachment ...

7.5CVSS7.2AI score0.00291EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.55 views

CVE-2017-17857

The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations.

7.8CVSS7.4AI score0.00071EPSS
CVE
CVE
added 2017/11/20 10:29 p.m.55 views

CVE-2017-2919

An exploitable stack based buffer overflow vulnerability exists in the xls_getfcell function of libxls 1.3.4. A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability

8.8CVSS8.1AI score0.01299EPSS
CVE
CVE
added 2017/12/03 7:29 a.m.55 views

CVE-2017-8820

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, remote attackers can cause a denial of service (NULL pointer dereference and application crash) against directory authorities via a malformed descriptor, aka TROVE-20...

7.5CVSS7.3AI score0.00816EPSS
CVE
CVE
added 2017/12/03 7:29 a.m.55 views

CVE-2017-8823

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, there is a use-after-free in onion service v2 during intro-point expiration because the expiring list is mismanaged in certain error cases, aka TROVE-2017-013.

8.1CVSS7.8AI score0.00674EPSS
CVE
CVE
added 2018/05/24 1:29 p.m.55 views

CVE-2018-1000040

In Artifex MuPDF 1.12.0 and earlier, multiple use of uninitialized value bugs in the PDF parser could allow an attacker to cause a denial of service (crash) or influence program flow via a crafted file.

5.5CVSS5.5AI score0.00262EPSS
CVE
CVE
added 2018/05/08 12:29 p.m.55 views

CVE-2018-10380

kwallet-pam in KDE KWallet before 5.12.6 allows local users to obtain ownership of arbitrary files via a symlink attack.

7.8CVSS7.1AI score0.00018EPSS
CVE
CVE
added 2018/08/04 1:29 a.m.55 views

CVE-2018-14593

An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.9, 5.0.x through 5.0.28, and 4.0.x through 4.0.30. An attacker who is logged into OTRS as an agent may escalate their privileges by accessing a specially crafted URL.

8.8CVSS8.5AI score0.00681EPSS
CVE
CVE
added 2018/02/02 1:29 a.m.55 views

CVE-2018-6521

The sqlauth module in SimpleSAMLphp before 1.15.2 relies on the MySQL utf8 charset, which truncates queries upon encountering four-byte characters. There might be a scenario in which this allows remote attackers to bypass intended access restrictions.

9.8CVSS9.1AI score0.00617EPSS
CVE
CVE
added 2018/02/23 9:29 p.m.55 views

CVE-2018-7439

An issue was discovered in FreeXL before 1.0.5. There is a heap-based buffer over-read in the function read_mini_biff_next_record.

8.8CVSS8.5AI score0.00813EPSS
CVE
CVE
added 2018/03/14 12:29 a.m.55 views

CVE-2018-8098

Integer overflow in the index.c:read_entry() function while decompressing a compressed prefix length in libgit2 before v0.26.2 allows an attacker to cause a denial of service (out-of-bounds read) via a crafted repository index file.

6.5CVSS5.7AI score0.00741EPSS
CVE
CVE
added 2018/03/14 12:29 a.m.55 views

CVE-2018-8099

Incorrect returning of an error code in the index.c:read_entry() function leads to a double free in libgit2 before v0.26.2, which allows an attacker to cause a denial of service via a crafted repository index file.

6.5CVSS5.8AI score0.00945EPSS
CVE
CVE
added 2020/04/15 4:15 p.m.55 views

CVE-2020-11728

An issue was discovered in DAViCal Andrew's Web Libraries (AWL) through 0.60. Session management does not use a sufficiently hard-to-guess session key. Anyone who can guess the microsecond time (and the incrementing session_id) can impersonate a session.

7.5CVSS7.3AI score0.0045EPSS
CVE
CVE
added 2021/04/06 8:15 a.m.55 views

CVE-2020-36308

Redmine before 4.0.7 and 4.1.x before 4.1.1 allows attackers to discover the subject of a non-visible issue by performing a CSV export and reading time entries.

5.3CVSS5.4AI score0.0045EPSS
CVE
CVE
added 2020/03/24 9:15 p.m.55 views

CVE-2020-6080

An exploitable denial-of-service vulnerability exists in the resource allocation handling of Videolabs libmicrodns 0.1.0. When encountering errors while parsing mDNS messages, some allocated data is not freed, possibly leading to a denial-of-service condition via resource exhaustion. An attacker ca...

7.5CVSS8.2AI score0.01082EPSS
CVE
CVE
added 2021/04/28 7:15 a.m.55 views

CVE-2021-31863

Insufficient input validation in the Git repository integration of Redmine before 4.0.9, 4.1.x before 4.1.3, and 4.2.x before 4.2.1 allows Redmine users to read arbitrary local files accessible by the application server process.

7.5CVSS7.2AI score0.0079EPSS
CVE
CVE
added 2019/11/05 2:15 p.m.54 views

CVE-2013-6364

Horde Groupware Webmail Edition has CSRF and XSS when saving search as a virtual address book

8.8CVSS8.3AI score0.01691EPSS
CVE
CVE
added 2019/11/21 3:15 p.m.54 views

CVE-2014-1936

rc before 1.7.1-5 insecurely creates temporary files.

7.5CVSS7.5AI score0.00433EPSS
CVE
CVE
added 2019/12/13 2:15 p.m.54 views

CVE-2014-3495

duplicity 0.6.24 has improper verification of SSL certificates

7.5CVSS7.5AI score0.00284EPSS
CVE
CVE
added 2017/11/15 4:29 p.m.54 views

CVE-2017-15923

Konversation 1.4.x, 1.5.x, 1.6.x, and 1.7.x before 1.7.3 allow remote attackers to cause a denial of service (crash) via vectors related to parsing of IRC color formatting codes.

7.5CVSS7.1AI score0.01477EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.54 views

CVE-2017-17852

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of 32-bit ALU ops.

7.8CVSS7.4AI score0.00123EPSS
CVE
CVE
added 2017/12/03 7:29 a.m.54 views

CVE-2017-8822

In Tor before 0.2.5.16, 0.2.6 through 0.2.8 before 0.2.8.17, 0.2.9 before 0.2.9.14, 0.3.0 before 0.3.0.13, and 0.3.1 before 0.3.1.9, relays (that have incompletely downloaded descriptors) can pick themselves in a circuit path, leading to a degradation of anonymity, aka TROVE-2017-012.

4.3CVSS5.5AI score0.00304EPSS
CVE
CVE
added 2022/01/19 9:15 p.m.54 views

CVE-2021-23225

Cacti 1.1.38 allows authenticated users with User Management permissions to inject arbitrary web script or HTML in the "new_username" field during creation of a new user via "Copy" method at user_admin.php.

5.4CVSS5.5AI score0.00651EPSS
CVE
CVE
added 2022/01/12 9:15 p.m.54 views

CVE-2021-37529

A double-free vulnerability exists in fig2dev through 3.28a is affected by: via the free_stream function in readpics.c, which could cause a denial of service (context-dependent).

5.5CVSS5.4AI score0.00389EPSS
CVE
CVE
added 2021/11/19 7:15 p.m.54 views

CVE-2021-40391

An out-of-bounds write vulnerability exists in the drill format T-code tool number functionality of Gerbv 2.7.0, dev (commit b5f1eacd), and the forked version of Gerbv (commit 71493260). A specially-crafted drill file can lead to code execution. An attacker can provide a malicious file to trigger t...

10CVSS9.4AI score0.00475EPSS
CVE
CVE
added 2019/10/31 4:15 p.m.53 views

CVE-2010-2490

Mumble: murmur-server has DoS due to malformed client query

6.5CVSS6.4AI score0.00503EPSS
CVE
CVE
added 2019/11/12 2:15 p.m.53 views

CVE-2011-2897

gdk-pixbuf through 2.31.1 has GIF loader buffer overflow when initializing decompression tables due to an input validation flaw

9.8CVSS9.6AI score0.00985EPSS
CVE
CVE
added 2019/11/25 4:15 p.m.53 views

CVE-2015-1396

A Directory Traversal vulnerability exists in the GNU patch before 2.7.4. A remote attacker can write to arbitrary files via a symlink attack in a patch file. NOTE: this issue exists because of an incomplete fix for CVE-2015-1196.

7.5CVSS6.2AI score0.03663EPSS
CVE
CVE
added 2017/03/16 2:59 p.m.53 views

CVE-2016-10246

Buffer overflow in the main function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.

5.5CVSS5.8AI score0.00285EPSS
CVE
CVE
added 2017/03/16 2:59 p.m.53 views

CVE-2016-10247

Buffer overflow in the my_getline function in jstest_main.c in Mujstest in Artifex Software, Inc. MuPDF before 1.10 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted file.

5.5CVSS5.5AI score0.0031EPSS
CVE
CVE
added 2018/03/21 8:29 p.m.53 views

CVE-2017-0926

Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the Oauth sign-in component resulting in unauthorized user login.

8.8CVSS7.7AI score0.0031EPSS
CVE
CVE
added 2017/08/29 10:29 p.m.53 views

CVE-2017-13756

In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in libtskvs.a, as demonstrated by mmls.

5.5CVSS5.5AI score0.00214EPSS
CVE
CVE
added 2017/11/13 8:29 p.m.53 views

CVE-2017-16804

In Redmine before 3.2.7 and 3.3.x before 3.3.4, the reminders function in app/models/mailer.rb does not check whether an issue is visible, which allows remote authenticated users to obtain sensitive information by reading e-mail reminder messages.

4.3CVSS5.6AI score0.00345EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.53 views

CVE-2017-17843

An issue was discovered in Enigmail before 1.9.9 that allows remote attackers to trigger use of an intended public key for encryption, because incorrect regular expressions are used for extraction of an e-mail address from a comma-separated list, as demonstrated by a modified Full Name field and a ...

5.9CVSS6.3AI score0.00204EPSS
CVE
CVE
added 2018/02/02 3:29 p.m.53 views

CVE-2017-18122

A signature-validation bypass issue was discovered in SimpleSAMLphp through 1.14.16. A SimpleSAMLphp Service Provider using SAML 1.1 will regard as valid any unsigned SAML response containing more than one signed assertion, provided that the signature of at least one of the assertions is valid. Att...

8.1CVSS8.2AI score0.00324EPSS
CVE
CVE
added 2017/11/15 8:29 a.m.53 views

CVE-2017-8808

MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 has XSS when the $wgShowExceptionDetails setting is false and the browser sends non-standard URL escaping.

6.1CVSS7.2AI score0.00403EPSS
CVE
CVE
added 2018/03/13 1:29 a.m.53 views

CVE-2018-1000099

Teluu PJSIP version 2.7.1 and earlier contains a Access of Null/Uninitialized Pointer vulnerability in pjmedia SDP parsing that can result in Crash. This attack appear to be exploitable via Sending a specially crafted message. This vulnerability appears to have been fixed in 2.7.2.

7.5CVSS7.5AI score0.0097EPSS
CVE
CVE
added 2018/09/12 1:29 a.m.53 views

CVE-2018-16949

An issue was discovered in OpenAFS before 1.6.23 and 1.8.x before 1.8.2. Several data types used as RPC input variables were implemented as unbounded array types, limited only by the inherent 32-bit length field to 4 GB. An unauthenticated attacker could send, or claim to send, large input values a...

7.5CVSS8.4AI score0.07557EPSS
CVE
CVE
added 2018/02/02 1:29 a.m.53 views

CVE-2018-6519

The SAML2 library before 1.10.4, 2.x before 2.3.5, and 3.x before 3.1.1 in SimpleSAMLphp has a Regular Expression Denial of Service vulnerability for fraction-of-seconds data in a timestamp.

7.5CVSS7.5AI score0.00402EPSS
CVE
CVE
added 2021/04/28 7:15 a.m.53 views

CVE-2021-31866

Redmine before 4.0.9 and 4.1.x before 4.1.3 allows an attacker to learn the values of internal authentication keys by observing timing differences in string comparison operations within SysController and MailHandlerController.

5.3CVSS5.5AI score0.00442EPSS
CVE
CVE
added 2019/11/12 8:15 p.m.52 views

CVE-2010-3439

It is possible to cause a DoS condition by causing the server to crash in alien-arena 7.33 by supplying various invalid parameters to the download command.

6.5CVSS6.3AI score0.00568EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.52 views

CVE-2017-17846

An issue was discovered in Enigmail before 1.9.9. Regular expressions are exploitable for Denial of Service, because of attempts to match arbitrarily long strings, aka TBE-01-003.

7.5CVSS7.4AI score0.00782EPSS
CVE
CVE
added 2017/12/27 5:8 p.m.52 views

CVE-2017-17854

kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.

7.8CVSS7.6AI score0.00077EPSS
CVE
CVE
added 2018/06/05 1:29 p.m.52 views

CVE-2018-11743

The init_copy function in kernel.c in mruby 1.4.1 makes initialize_copy calls for TT_ICLASS objects, which allows attackers to cause a denial of service (mrb_hash_keys uninitialized pointer and application crash) or possibly have unspecified other impact.

9.8CVSS9.6AI score0.00597EPSS
CVE
CVE
added 2018/03/18 3:29 a.m.52 views

CVE-2018-8754

The libevt_record_values_read_event() function in libevt_record_values.c in libevt before 2018-03-17 does not properly check for out-of-bounds values of user SID data size, strings size, or data size. NOTE: the vendor has disputed this as described in libyal/libevt issue 5 on GitHub

5.5CVSS5.4AI score0.0005EPSS
CVE
CVE
added 2019/11/06 4:15 a.m.51 views

CVE-2007-0899

There is a possible heap overflow in libclamav/fsg.c before 0.100.0.

9.8CVSS9.6AI score0.00627EPSS
CVE
CVE
added 2019/11/19 3:15 p.m.51 views

CVE-2012-0842

surf: cookie jar has read access from other local user

5.5CVSS5.1AI score0.00105EPSS
Total number of security vulnerabilities3994