Lucene search

K

47 matches found

CVE
CVE
added 2017/05/30 6:29 p.m.4706 views

CVE-2017-7494

Samba since version 3.5.0 and before 4.6.4, 4.5.10 and 4.4.14 is vulnerable to remote code execution vulnerability, allowing a malicious client to upload a shared library to a writable share, and then cause the server to load and execute it.

10CVSS10AI score0.94243EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.875 views

CVE-2016-9843

The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.

9.8CVSS9.9AI score0.05001EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.523 views

CVE-2016-9841

inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.

9.8CVSS9.9AI score0.11868EPSS
CVE
CVE
added 2017/05/23 9:29 p.m.486 views

CVE-2017-8314

Directory Traversal in Zip Extraction built-in function in Kodi 17.1 and earlier allows arbitrary file write on disk via a Zip file as subtitles.

5.5CVSS5.3AI score0.0692EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.429 views

CVE-2016-9840

inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.

8.8CVSS9.6AI score0.0554EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.407 views

CVE-2016-9842

The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.

8.8CVSS9.5AI score0.06254EPSS
CVE
CVE
added 2017/05/19 2:29 p.m.296 views

CVE-2017-9078

The server in Dropbear before 2017.75 might allow post-authentication root remote code execution because of a double free in cleanup of TCP listeners when the -a option is enabled.

8.8CVSS8.6AI score0.0321EPSS
CVE
CVE
added 2017/05/10 4:29 p.m.235 views

CVE-2017-8890

The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.

7.8CVSS7.9AI score0.00475EPSS
CVE
CVE
added 2017/05/19 7:29 a.m.212 views

CVE-2017-9075

The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

7.8CVSS7.9AI score0.00475EPSS
CVE
CVE
added 2017/05/19 7:29 a.m.212 views

CVE-2017-9076

The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.

7.8CVSS7.9AI score0.00475EPSS
CVE
CVE
added 2017/05/29 4:29 p.m.211 views

CVE-2017-9287

servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability. A user with access to search the directory can crash slapd by issuing a search including the Paged Results control with a page size of 0.

6.5CVSS6.4AI score0.38966EPSS
CVE
CVE
added 2017/05/22 7:29 p.m.201 views

CVE-2017-6891

Two errors in the "asn1_find_node()" function (lib/parser_aux.c) within GnuTLS libtasn1 version 4.10 can be exploited to cause a stacked-based buffer overflow by tricking a user into processing a specially crafted assignments file via the e.g. asn1Coding utility.

8.8CVSS8.5AI score0.0092EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.187 views

CVE-2017-2518

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

9.8CVSS8.7AI score0.03391EPSS
CVE
CVE
added 2017/05/19 2:29 p.m.182 views

CVE-2017-9079

Dropbear before 2017.75 might allow local users to read certain files as root, if the file has the authorized_keys file format with a command= option. This occurs because ~/.ssh/authorized_keys is read with root privileges and symlinks are followed.

4.7CVSS5.6AI score0.0013EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.168 views

CVE-2017-2520

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

9.8CVSS8.8AI score0.0245EPSS
CVE
CVE
added 2017/05/18 2:29 p.m.160 views

CVE-2017-9062

In WordPress before 4.7.5, there is improper handling of post meta data values in the XML-RPC API.

8.6CVSS8.4AI score0.00831EPSS
CVE
CVE
added 2017/05/25 5:29 p.m.159 views

CVE-2015-5211

Under some situations, the Spring Framework 4.2.0 to 4.2.1, 4.0.0 to 4.1.7, 3.2.0 to 3.2.14 and older unsupported versions is vulnerable to a Reflected File Download (RFD) attack. The attack involves a malicious user crafting a URL with a batch script extension that results in the response being do...

9.6CVSS7.4AI score0.01646EPSS
CVE
CVE
added 2017/05/22 5:29 a.m.156 views

CVE-2017-2519

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

9.8CVSS8.8AI score0.02242EPSS
CVE
CVE
added 2017/05/18 2:29 p.m.143 views

CVE-2017-9066

In WordPress before 4.7.5, there is insufficient redirect validation in the HTTP class, leading to SSRF.

8.6CVSS8.3AI score0.01063EPSS
CVE
CVE
added 2017/05/18 2:29 p.m.142 views

CVE-2017-9061

In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability exists when attempting to upload very large files, because the error message does not properly restrict presentation of the filename.

6.1CVSS6.4AI score0.01766EPSS
CVE
CVE
added 2017/05/18 2:29 p.m.142 views

CVE-2017-9063

In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability related to the Customizer exists, involving an invalid customization session.

6.1CVSS6.4AI score0.00895EPSS
CVE
CVE
added 2017/05/18 2:29 p.m.141 views

CVE-2017-9064

In WordPress before 4.7.5, a Cross Site Request Forgery (CSRF) vulnerability exists in the filesystem credentials dialog because a nonce is not required for updating credentials.

8.8CVSS8.6AI score0.01222EPSS
CVE
CVE
added 2017/05/12 9:29 p.m.140 views

CVE-2017-8925

The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel before 4.10.4 allows local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling.

5.5CVSS6.2AI score0.00101EPSS
CVE
CVE
added 2017/05/14 10:29 p.m.133 views

CVE-2017-7487

The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.

7.8CVSS7.5AI score0.00079EPSS
CVE
CVE
added 2017/05/18 2:29 p.m.132 views

CVE-2017-9065

In WordPress before 4.7.5, there is a lack of capability checks for post meta data in the XML-RPC API.

7.5CVSS7.8AI score0.02002EPSS
CVE
CVE
added 2017/05/08 6:29 a.m.126 views

CVE-2017-8831

The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a "double fetch" vulnera...

6.9CVSS6.7AI score0.00089EPSS
CVE
CVE
added 2017/05/12 9:29 p.m.121 views

CVE-2017-8924

The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel before 4.10.4 allows local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger...

4.6CVSS5.5AI score0.0011EPSS
CVE
CVE
added 2017/05/19 7:29 p.m.112 views

CVE-2017-9098

ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data...

7.5CVSS7.3AI score0.0146EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.102 views

CVE-2017-8309

Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.

7.8CVSS7.1AI score0.01361EPSS
CVE
CVE
added 2017/05/17 3:29 p.m.90 views

CVE-2017-7493

Quick Emulator (Qemu) built with the VirtFS, host directory sharing via Plan 9 File System(9pfs) support, is vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could use this flaw to escalate their privileg...

7.8CVSS8.3AI score0.0006EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.88 views

CVE-2017-8379

Memory leak in the keyboard input event handlers support in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events.

6.5CVSS6.1AI score0.00076EPSS
CVE
CVE
added 2017/05/02 2:59 p.m.85 views

CVE-2017-8112

hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count.

6.5CVSS6.2AI score0.00056EPSS
CVE
CVE
added 2017/05/02 2:59 p.m.80 views

CVE-2017-8086

Memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable.

6.5CVSS6.6AI score0.00076EPSS
CVE
CVE
added 2017/05/22 2:29 p.m.80 views

CVE-2017-9144

In ImageMagick 7.0.5-5, a crafted RLE image can trigger a crash because of incorrect EOF handling in coders/rle.c.

6.5CVSS6.7AI score0.00948EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.79 views

CVE-2016-5178

Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.

9.8CVSS7.9AI score0.01854EPSS
CVE
CVE
added 2017/05/22 2:29 p.m.79 views

CVE-2017-9143

In ImageMagick 7.0.5-5, the ReadARTImage function in coders/art.c allows attackers to cause a denial of service (memory leak) via a crafted .art file.

6.5CVSS6.4AI score0.0084EPSS
CVE
CVE
added 2017/05/22 2:29 p.m.77 views

CVE-2017-9141

In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion failure in the ResetImageProfileIterator function in MagickCore/profile.c because of missing checks in the ReadDDSImage function in coders/dds.c.

6.5CVSS6.7AI score0.01404EPSS
CVE
CVE
added 2017/05/22 2:29 p.m.77 views

CVE-2017-9142

In ImageMagick 7.0.5-7 Q16, a crafted file could trigger an assertion failure in the WriteBlob function in MagickCore/blob.c because of missing checks in the ReadOneJNGImage function in coders/png.c.

6.5CVSS6.7AI score0.01404EPSS
CVE
CVE
added 2017/05/23 5:29 p.m.75 views

CVE-2017-9214

In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function ofputil_pull_queue_get_config_reply10 in lib/ofp-util.c.

9.8CVSS9.3AI score0.07314EPSS
CVE
CVE
added 2017/05/24 5:29 a.m.75 views

CVE-2017-9216

libjbig2dec.a in Artifex jbig2dec 0.13, as used in MuPDF and Ghostscript, has a NULL pointer dereference in the jbig2_huffman_get function in jbig2_huffman.c. For example, the jbig2dec utility will crash (segmentation fault) when parsing an invalid file.

6.5CVSS6.4AI score0.01419EPSS
CVE
CVE
added 2017/05/23 4:29 a.m.72 views

CVE-2016-5177

Use-after-free vulnerability in V8 in Google Chrome before 53.0.2785.143 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via unknown vectors.

8.8CVSS7.8AI score0.0165EPSS
CVE
CVE
added 2017/05/02 2:59 p.m.70 views

CVE-2016-10243

TeX Live allows remote attackers to execute arbitrary commands by leveraging inclusion of mpost in shell_escape_commands in the texmf.cnf config file.

9.8CVSS9.6AI score0.09885EPSS
CVE
CVE
added 2017/05/08 2:29 p.m.67 views

CVE-2017-8846

The read_stream function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted archive.

5.5CVSS5.8AI score0.00515EPSS
CVE
CVE
added 2017/05/23 9:29 p.m.64 views

CVE-2017-8312

Heap out-of-bound read in ParseJSS in VideoLAN VLC due to missing check of string length allows attackers to read heap uninitialized data via a crafted subtitles file.

5.5CVSS5.8AI score0.00338EPSS
CVE
CVE
added 2017/05/08 2:29 p.m.58 views

CVE-2017-8844

The read_1g function in stream.c in liblrzip.so in lrzip 0.631 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted archive.

7.8CVSS8.1AI score0.00356EPSS
CVE
CVE
added 2017/05/02 2:59 p.m.51 views

CVE-2017-7483

Rxvt 2.7.10 is vulnerable to a denial of service attack by passing the value -2^31 inside a terminal escape code, which results in a non-invertible integer that eventually leads to a segfault due to an out of bounds read.

7.5CVSS7.2AI score0.00779EPSS
CVE
CVE
added 2017/05/17 2:29 p.m.47 views

CVE-2017-8849

smb4k before 2.0.1 allows local users to gain root privileges by leveraging failure to verify arguments to the mount helper DBUS service.

7.8CVSS7.4AI score0.00242EPSS