Lucene search

K

71 matches found

CVE
CVE
added 2017/03/15 4:59 p.m.762 views

CVE-2016-7103

Cross-site scripting (XSS) vulnerability in jQuery UI before 1.12.0 might allow remote attackers to inject arbitrary web script or HTML via the closeText parameter of the dialog function.

6.1CVSS6AI score0.01397EPSS
CVE
CVE
added 2017/03/28 1:59 a.m.339 views

CVE-2017-6964

dmcrypt-get-device, as shipped in the eject package of Debian and Ubuntu, does not check the return value of the (1) setuid or (2) setgid function, which might cause dmcrypt-get-device to execute code, which was intended to run as an unprivileged user, as root. This affects eject through 2.1.5+deb1...

7.8CVSS7.5AI score0.00086EPSS
CVE
CVE
added 2017/03/12 1:59 a.m.230 views

CVE-2017-6817

In WordPress before 4.7.3 (wp-includes/embed.php), there is authenticated Cross-Site Scripting (XSS) in YouTube URL Embeds.

5.4CVSS5.4AI score0.02608EPSS
CVE
CVE
added 2017/03/07 10:59 p.m.211 views

CVE-2017-2636

Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.

7CVSS7.1AI score0.00526EPSS
CVE
CVE
added 2017/03/20 4:59 p.m.192 views

CVE-2017-6832

Heap-based buffer overflow in the decodeBlock in MSADPCM.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.

5.5CVSS5.5AI score0.0194EPSS
CVE
CVE
added 2017/03/20 4:59 p.m.190 views

CVE-2017-6831

Heap-based buffer overflow in the decodeBlockWAVE function in IMA.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0 and 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.

5.5CVSS5.5AI score0.02086EPSS
CVE
CVE
added 2017/03/20 4:59 p.m.179 views

CVE-2017-6834

Heap-based buffer overflow in the ulaw2linear_buf function in G711.cpp in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0, 0.2.7 allows remote attackers to cause a denial of service (crash) via a crafted file.

5.5CVSS5.5AI score0.02654EPSS
CVE
CVE
added 2017/03/20 4:59 p.m.178 views

CVE-2017-6836

Heap-based buffer overflow in the Expand3To4Module::run function in libaudiofile/modules/SimpleModule.h in Audio File Library (aka audiofile) 0.3.6, 0.3.5, 0.3.4, 0.3.3, 0.3.2, 0.3.1, 0.3.0 allows remote attackers to cause a denial of service (crash) via a crafted file.

5.5CVSS5.5AI score0.0135EPSS
CVE
CVE
added 2017/03/23 4:59 p.m.163 views

CVE-2017-5897

The ip6gre_err function in net/ipv6/ip6_gre.c in the Linux kernel allows remote attackers to have unspecified impact via vectors involving GRE flags in an IPv6 packet, which trigger an out-of-bounds access.

9.8CVSS8.3AI score0.01998EPSS
CVE
CVE
added 2017/03/10 2:59 a.m.148 views

CVE-2017-6312

Integer overflow in io-ico.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted image entry offset in an ICO file, which triggers an out-of-bounds read, related to compiler optimizations.

5.5CVSS6AI score0.00109EPSS
CVE
CVE
added 2017/03/12 1:59 a.m.147 views

CVE-2017-6814

In WordPress before 4.7.3, there is authenticated Cross-Site Scripting (XSS) via Media File Metadata. This is demonstrated by both (1) mishandling of the playlist shortcode in the wp_playlist_shortcode function in wp-includes/media.php and (2) mishandling of meta information in the renderTracks fun...

5.4CVSS5.4AI score0.01287EPSS
CVE
CVE
added 2017/03/06 6:59 a.m.146 views

CVE-2016-10244

The parse_charstrings function in type1/t1load.c in FreeType 2 before 2.7 does not ensure that a font contains a glyph name, which allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted file.

7.8CVSS7.2AI score0.00395EPSS
CVE
CVE
added 2017/03/12 1:59 a.m.145 views

CVE-2017-6815

In WordPress before 4.7.3 (wp-includes/pluggable.php), control characters can trick redirect URL validation.

6.1CVSS6AI score0.04693EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.136 views

CVE-2016-10195

The name_parse function in evdns.c in libevent before 2.1.6-beta allows remote attackers to have unspecified impact via vectors involving the label_len variable, which triggers an out-of-bounds stack read.

9.8CVSS9.5AI score0.03537EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.133 views

CVE-2016-10196

Stack-based buffer overflow in the evutil_parse_sockaddr_port function in evutil.c in libevent before 2.1.6-beta allows attackers to cause a denial of service (segmentation fault) via vectors involving a long string in brackets in the ip_as_string argument.

7.5CVSS8.4AI score0.01539EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.133 views

CVE-2016-10197

The search_make_new function in evdns.c in libevent before 2.1.6-beta allows attackers to cause a denial of service (out-of-bounds read) via an empty hostname.

7.5CVSS8.2AI score0.01446EPSS
CVE
CVE
added 2017/03/10 2:59 a.m.127 views

CVE-2017-6314

The make_available_at_least function in io-tiff.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (infinite loop) via a large TIFF file.

5.5CVSS5.8AI score0.00196EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.123 views

CVE-2016-10155

Memory leak in hw/watchdog/wdt_i6300esb.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

6CVSS5.5AI score0.00049EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.121 views

CVE-2017-5579

Memory leak in the serial_exit_core function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

6.5CVSS6.1AI score0.00127EPSS
CVE
CVE
added 2017/03/27 3:59 p.m.113 views

CVE-2017-5973

The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence.

5.5CVSS5.5AI score0.00026EPSS
CVE
CVE
added 2017/03/03 3:59 p.m.112 views

CVE-2017-5193

The nickcmp function in Irssi before 0.8.21 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a message without a nick.

7.5CVSS7.1AI score0.01876EPSS
CVE
CVE
added 2017/03/10 2:59 a.m.108 views

CVE-2017-6313

Integer underflow in the load_resources function in io-icns.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (out-of-bounds read and program crash) via a crafted image entry size in an ICO file.

7.1CVSS6.6AI score0.00184EPSS
CVE
CVE
added 2017/03/16 3:59 p.m.105 views

CVE-2017-5667

The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (out-of-bounds heap access and crash) or execute arbitrary code on the QEMU host via vectors involving the data transfer length.

6.5CVSS6.6AI score0.00164EPSS
CVE
CVE
added 2017/03/16 3:59 p.m.105 views

CVE-2017-5856

Memory leak in the megasas_handle_dcmd function in hw/scsi/megasas.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) via MegaRAID Firmware Interface (MFI) commands with the sglist size set to a value over 2 Gb.

6.5CVSS5.9AI score0.00143EPSS
CVE
CVE
added 2017/03/01 3:59 p.m.105 views

CVE-2017-5976

Heap-based buffer overflow in the zzip_mem_entry_extra_block function in memdisk.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

5.5CVSS5.4AI score0.00634EPSS
CVE
CVE
added 2017/03/07 3:59 p.m.100 views

CVE-2016-5315

The setByteArray function in tif_dir.c in libtiff 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted tiff image.

5.5CVSS6.6AI score0.00417EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.99 views

CVE-2017-6468

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser crash, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating the relationship between pages and records.

7.5CVSS7.2AI score0.00704EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.97 views

CVE-2017-5525

Memory leak in hw/audio/ac97.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

6.5CVSS5.8AI score0.00143EPSS
CVE
CVE
added 2017/03/03 3:59 p.m.96 views

CVE-2017-5356

Irssi before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a string containing a formatting sequence (%[) without a closing bracket (]).

7.5CVSS7.1AI score0.02755EPSS
CVE
CVE
added 2017/03/01 3:59 p.m.96 views

CVE-2017-5975

Heap-based buffer overflow in the __zzip_get64 function in fetch.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

5.5CVSS5.4AI score0.00634EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.95 views

CVE-2017-6467

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a Netscaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by changing the restrictions on file size.

7.5CVSS7.2AI score0.00704EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.95 views

CVE-2017-6472

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an RTMPT dissector infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rtmpt.c by properly incrementing a certain sequence value.

7.5CVSS7.3AI score0.007EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.94 views

CVE-2017-6473

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a K12 file parser crash, triggered by a malformed capture file. This was addressed in wiretap/k12.c by validating the relationships between lengths and offsets.

7.5CVSS7.2AI score0.00704EPSS
CVE
CVE
added 2017/03/15 2:59 p.m.93 views

CVE-2017-6060

Stack-based buffer overflow in jstest_main.c in mujstest in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to have unspecified impact via a crafted image.

7.8CVSS7.9AI score0.03291EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.93 views

CVE-2017-6470

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an IAX2 infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-iax2.c by constraining packet lateness.

7.8CVSS7.3AI score0.00386EPSS
CVE
CVE
added 2017/03/01 3:59 p.m.92 views

CVE-2017-5974

Heap-based buffer overflow in the __zzip_get32 function in fetch.c in zziplib 0.13.62, 0.13.61, 0.13.60, 0.13.59, 0.13.58, 0.13.57, 0.13.56 allows remote attackers to cause a denial of service (crash) via a crafted ZIP file.

5.5CVSS5.4AI score0.00601EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.92 views

CVE-2017-6474

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a NetScaler file parser infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by validating record sizes.

7.5CVSS7.2AI score0.00704EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.91 views

CVE-2017-6469

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an LDSS dissector crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-ldss.c by ensuring that memory is allocated for a certain data structure.

7.5CVSS7.4AI score0.00704EPSS
CVE
CVE
added 2017/03/04 3:59 a.m.91 views

CVE-2017-6471

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a WSP infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by validating the capability length.

7.5CVSS7.3AI score0.00704EPSS
CVE
CVE
added 2017/03/03 3:59 p.m.89 views

CVE-2017-5194

Use-after-free vulnerability in Irssi before 0.8.21 allows remote attackers to cause a denial of service (crash) via an invalid nick message.

7.5CVSS7.1AI score0.0187EPSS
CVE
CVE
added 2017/03/20 4:59 p.m.89 views

CVE-2017-5987

The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c in QEMU (aka Quick Emulator) allows local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer.

5.5CVSS5.5AI score0.00066EPSS
CVE
CVE
added 2017/03/06 2:59 a.m.89 views

CVE-2017-6499

An issue was discovered in Magick++ in ImageMagick 6.9.7. A specially crafted file creating a nested exception could lead to a memory leak (thus, a DoS).

5.5CVSS5.6AI score0.00275EPSS
CVE
CVE
added 2017/03/24 2:59 p.m.88 views

CVE-2016-10149

XML External Entity (XXE) vulnerability in PySAML2 4.4.0 and earlier allows remote attackers to read arbitrary files via a crafted SAML XML request or response.

7.5CVSS7.3AI score0.01774EPSS
CVE
CVE
added 2017/03/01 8:59 p.m.88 views

CVE-2016-9830

The MagickRealloc function in memory.c in Graphicsmagick 1.3.25 allows remote attackers to cause a denial of service (crash) via large dimensions in a jpeg image.

5.5CVSS6.8AI score0.00598EPSS
CVE
CVE
added 2017/03/15 3:59 p.m.88 views

CVE-2017-5526

Memory leak in hw/audio/es1370.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

6.5CVSS5.8AI score0.00091EPSS
CVE
CVE
added 2017/03/07 4:59 p.m.87 views

CVE-2016-6255

Portable UPnP SDK (aka libupnp) before 1.6.21 allows remote attackers to write to arbitrary files in the webroot via a POST request without a registered handler.

7.5CVSS8.3AI score0.56733EPSS
CVE
CVE
added 2017/03/23 6:59 p.m.86 views

CVE-2016-9556

The IsPixelGray function in MagickCore/pixel-accessor.h in ImageMagick 7.0.3-8 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted image file.

5.5CVSS6.4AI score0.00228EPSS
CVE
CVE
added 2017/03/24 3:59 p.m.85 views

CVE-2017-5511

coders/psd.c in ImageMagick allows remote attackers to have unspecified impact by leveraging an improper cast, which triggers a heap-based buffer overflow.

9.8CVSS7.8AI score0.01355EPSS
CVE
CVE
added 2017/03/16 3:59 p.m.83 views

CVE-2017-5617

The SVG Salamander (aka svgSalamander) library, when used in a web application, allows remote attackers to conduct server-side request forgery (SSRF) attacks via an xlink:href attribute in an SVG file.

7.4CVSS7.2AI score0.01078EPSS
CVE
CVE
added 2017/03/07 3:59 p.m.81 views

CVE-2013-5653

The getenv and filenameforall functions in Ghostscript 9.10 ignore the "-dSAFER" argument, which allows remote attackers to read data via a crafted postscript file.

5.5CVSS6.7AI score0.00214EPSS
Total number of security vulnerabilities71