Lucene search

K

108 matches found

CVE
CVE
added 2022/04/04 5:15 p.m.1575 views

CVE-2022-24785

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This pr...

7.5CVSS8AI score0.0068EPSS
CVE
CVE
added 2022/04/19 9:15 p.m.1213 views

CVE-2022-21449

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.2 and 18; Oracle GraalVM Enterprise Edition: 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenti...

7.5CVSS6.9AI score0.2539EPSS
CVE
CVE
added 2022/04/19 9:15 p.m.432 views

CVE-2022-21426

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerab...

5.3CVSS5.3AI score0.00055EPSS
CVE
CVE
added 2022/04/12 6:15 p.m.431 views

CVE-2022-24765

Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder C:\.git, which would be picked up by Git operations...

7.8CVSS7AI score0.0017EPSS
CVE
CVE
added 2022/04/22 4:15 p.m.424 views

CVE-2022-29582

In the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free due to a race condition in io_uring timeouts. This can be triggered by a local user who has no access to any user namespace; however, the race condition perhaps can only be exploited infrequently.

7CVSS6.5AI score0.00093EPSS
CVE
CVE
added 2022/04/19 9:15 p.m.386 views

CVE-2022-21476

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vul...

7.5CVSS7AI score0.0014EPSS
CVE
CVE
added 2022/04/29 4:15 p.m.363 views

CVE-2022-1048

A use-after-free flaw was found in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges ...

7CVSS7.2AI score0.00009EPSS
CVE
CVE
added 2022/04/19 9:15 p.m.361 views

CVE-2022-21427

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS5.3AI score0.00065EPSS
CVE
CVE
added 2022/04/12 6:15 p.m.332 views

CVE-2022-24070

Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn ar...

7.5CVSS7.6AI score0.00387EPSS
CVE
CVE
added 2022/04/19 9:15 p.m.324 views

CVE-2022-21496

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerab...

5.3CVSS5.3AI score0.00081EPSS
CVE
CVE
added 2022/04/03 9:15 p.m.300 views

CVE-2022-28388

usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS6.3AI score0.00011EPSS
CVE
CVE
added 2022/04/02 9:15 p.m.296 views

CVE-2022-28356

In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.

5.5CVSS6AI score0.00022EPSS
CVE
CVE
added 2022/04/29 4:15 p.m.295 views

CVE-2022-1353

A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.

7.1CVSS7.1AI score0.00012EPSS
CVE
CVE
added 2022/04/19 9:15 p.m.290 views

CVE-2022-21443

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Difficult to exploit v...

4.3CVSS4.5AI score0.00058EPSS
CVE
CVE
added 2022/04/03 9:15 p.m.285 views

CVE-2022-28390

ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.

7.8CVSS7.5AI score0.00013EPSS
CVE
CVE
added 2022/04/18 9:15 p.m.280 views

CVE-2022-29458

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

7.1CVSS6.8AI score0.00029EPSS
CVE
CVE
added 2022/04/04 6:15 p.m.268 views

CVE-2022-24801

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to version 22.4.0rc1, the Twisted Web HTTP 1.1 server, located in the twisted.web.http module, parsed several HTTP request constructs more leniently than permitted by RFC 7230. This non-conformant parsing c...

8.1CVSS8.4AI score0.01091EPSS
CVE
CVE
added 2022/04/19 9:15 p.m.261 views

CVE-2022-21434

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vul...

5.3CVSS5.3AI score0.00081EPSS
CVE
CVE
added 2022/04/14 1:15 p.m.256 views

CVE-2022-27449

MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.

7.5CVSS7.5AI score0.00144EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.246 views

CVE-2022-27376

MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.

7.5CVSS7.7AI score0.00263EPSS
CVE
CVE
added 2022/04/14 1:15 p.m.239 views

CVE-2022-27456

MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.

7.5CVSS7.5AI score0.00106EPSS
CVE
CVE
added 2022/04/12 5:15 a.m.233 views

CVE-2022-28346

An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed **kwargs.

9.8CVSS9.4AI score0.02039EPSS
CVE
CVE
added 2022/04/11 5:15 a.m.221 views

CVE-2022-28893

The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.

7.8CVSS7.3AI score0.0002EPSS
CVE
CVE
added 2022/04/14 1:15 p.m.210 views

CVE-2022-27447

MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.

7.5CVSS7.5AI score0.00193EPSS
CVE
CVE
added 2022/04/14 1:15 p.m.210 views

CVE-2022-27452

MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.

7.5CVSS7.3AI score0.00106EPSS
CVE
CVE
added 2022/04/14 1:15 p.m.209 views

CVE-2022-27448

There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.

7.5CVSS7.5AI score0.00188EPSS
CVE
CVE
added 2022/04/11 10:15 p.m.204 views

CVE-2022-24836

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri = 1.13.4. There are no known workarounds for this issue.

7.5CVSS7.5AI score0.01203EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.203 views

CVE-2022-27379

An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS7.6AI score0.00294EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.200 views

CVE-2022-27381

An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS7.6AI score0.00294EPSS
CVE
CVE
added 2022/04/12 5:15 a.m.200 views

CVE-2022-28347

A SQL injection issue was discovered in QuerySet.explain() in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. This occurs by passing a crafted dictionary (with dictionary expansion) as the **options argument, and placing the injection payload in an option name.

9.8CVSS9.5AI score0.00831EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.194 views

CVE-2022-27383

MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.

7.5CVSS7.8AI score0.00253EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.194 views

CVE-2022-27387

MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.

7.5CVSS7.9AI score0.00199EPSS
CVE
CVE
added 2022/04/03 9:15 p.m.188 views

CVE-2022-28389

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS6.1AI score0.0002EPSS
CVE
CVE
added 2022/04/29 4:15 p.m.187 views

CVE-2022-1195

A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early.

5.5CVSS5.7AI score0.00013EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.176 views

CVE-2022-27380

An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS7.6AI score0.00521EPSS
CVE
CVE
added 2022/04/14 1:15 p.m.176 views

CVE-2022-27445

MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.

7.5CVSS7.5AI score0.00253EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.174 views

CVE-2022-27377

MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.

7.5CVSS7.7AI score0.00263EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.171 views

CVE-2022-27386

MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.

7.5CVSS7.5AI score0.00216EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.168 views

CVE-2022-27378

An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS7.6AI score0.00294EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.168 views

CVE-2022-27384

An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS7.6AI score0.00384EPSS
CVE
CVE
added 2022/04/14 9:15 p.m.166 views

CVE-2022-1328

Buffer Overflow in uudecoder in Mutt affecting all versions starting from 0.94.13 before 2.2.3 allows read past end of input line

5.3CVSS5.4AI score0.00144EPSS
CVE
CVE
added 2022/04/12 6:15 p.m.161 views

CVE-2021-28544

Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal 'copyfrom' paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the 'copyfrom...

4.3CVSS5.7AI score0.00164EPSS
CVE
CVE
added 2022/04/29 5:15 p.m.151 views

CVE-2021-4206

A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on t...

8.2CVSS8.1AI score0.00193EPSS
CVE
CVE
added 2022/04/15 5:15 a.m.150 views

CVE-2022-26651

An issue was discovered in Asterisk through 19.x and Certified Asterisk through 16.8-cert13. The func_odbc module provides possibly inadequate escaping functionality for backslash characters in SQL queries, resulting in user-provided data creating a broken SQL query or possibly a SQL injection. Thi...

9.8CVSS9.7AI score0.00159EPSS
CVE
CVE
added 2022/04/25 4:15 a.m.142 views

CVE-2019-25059

Artifex Ghostscript through 9.26 mishandles .completefont. NOTE: this issue exists because of an incomplete fix for CVE-2019-3839.

7.8CVSS7.9AI score0.0032EPSS
CVE
CVE
added 2022/04/18 7:15 p.m.139 views

CVE-2022-24859

PyPDF2 is an open source python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files. In versions prior to 1.27.5 an attacker who uses this vulnerability can craft a PDF which leads to an infinite loop if the PyPDF2 if the code attempts to get the content str...

6.2CVSS5.4AI score0.00042EPSS
CVE
CVE
added 2022/04/05 2:15 a.m.138 views

CVE-2021-43008

Improper Access Control in Adminer versions 1.12.0 to 4.6.2 (fixed in version 4.6.3) allows an attacker to achieve Arbitrary File Read on the remote server by requesting the Adminer to connect to a remote MySQL database.

7.5CVSS7.2AI score0.85512EPSS
CVE
CVE
added 2022/04/27 2:15 p.m.138 views

CVE-2022-27239

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

7.8CVSS7.7AI score0.00103EPSS
CVE
CVE
added 2022/04/06 2:15 p.m.132 views

CVE-2022-24793

PJSIP is a free and open source multimedia communication library written in C. A buffer overflow vulnerability in versions 2.12 and prior affects applications that use PJSIP DNS resolution. It doesn't affect PJSIP users who utilize an external resolver. This vulnerability is related to CVE-2023-275...

7.5CVSS7.6AI score0.00363EPSS
CVE
CVE
added 2022/04/29 5:15 p.m.126 views

CVE-2021-4207

A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values cursor->header.width and cursor->header.height can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user cou...

8.2CVSS8.1AI score0.0004EPSS
Total number of security vulnerabilities108