Lucene search

K

71 matches found

CVE
CVE
added 2021/06/10 7:15 a.m.7256 views

CVE-2021-26691

In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow

9.8CVSS9.2AI score0.47495EPSS
CVE
CVE
added 2021/06/10 7:15 a.m.2432 views

CVE-2020-35452

Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make i...

7.3CVSS8.5AI score0.03741EPSS
CVE
CVE
added 2021/06/10 7:15 a.m.1940 views

CVE-2021-26690

Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service

7.5CVSS8.6AI score0.68374EPSS
CVE
CVE
added 2021/06/10 7:15 a.m.1161 views

CVE-2021-30641

Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes OFF'

5.3CVSS7.5AI score0.18342EPSS
CVE
CVE
added 2021/06/10 7:15 a.m.1155 views

CVE-2020-13950

Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service

7.5CVSS8.4AI score0.20337EPSS
CVE
CVE
added 2021/06/15 10:15 p.m.920 views

CVE-2021-30547

Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS5.9AI score0.00639EPSS
CVE
CVE
added 2021/06/02 4:15 p.m.703 views

CVE-2021-3468

A flaw was found in avahi in versions 0.6 up to 0.8. The event used to signal the termination of the client connection on the avahi Unix socket is not correctly handled in the client_work function, allowing a local attacker to trigger an infinite loop. The highest threat from this vulnerability is ...

5.5CVSS5.6AI score0.0001EPSS
CVE
CVE
added 2021/06/15 9:15 a.m.638 views

CVE-2021-31618

Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating wh...

7.5CVSS7.7AI score0.17255EPSS
CVE
CVE
added 2021/06/07 1:15 p.m.549 views

CVE-2021-22222

Infinite loop in DVB-S2-BB dissector in Wireshark 3.4.0 to 3.4.5 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.00399EPSS
CVE
CVE
added 2021/06/06 10:15 p.m.502 views

CVE-2017-20005

NGINX before 1.13.6 has a buffer overflow for years that exceed four digits, as demonstrated by a file with a modification date in 1969 that causes an integer overflow (or a false modification date far in the future), when encountered by the autoindex module.

9.8CVSS9.5AI score0.01834EPSS
CVE
CVE
added 2021/06/23 4:15 p.m.468 views

CVE-2021-33624

In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.

4.7CVSS5.6AI score0.0047EPSS
CVE
CVE
added 2021/06/09 8:15 p.m.435 views

CVE-2020-24489

Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.

8.8CVSS8.6AI score0.00052EPSS
CVE
CVE
added 2021/06/09 8:15 p.m.423 views

CVE-2021-0129

Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.

5.7CVSS6.3AI score0.00145EPSS
CVE
CVE
added 2021/06/08 11:15 a.m.404 views

CVE-2021-33560

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

7.5CVSS7.5AI score0.0053EPSS
CVE
CVE
added 2021/06/15 9:15 p.m.388 views

CVE-2021-3593

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp6_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or i...

3.8CVSS5AI score0.00018EPSS
CVE
CVE
added 2021/06/09 2:15 a.m.387 views

CVE-2021-28169

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2,

5.3CVSS5.2AI score0.92092EPSS
CVE
CVE
added 2021/06/11 4:15 p.m.365 views

CVE-2021-22898

curl 7.7 through 7.76.1 suffers from an information disclosure when the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uni...

3.1CVSS5.3AI score0.00113EPSS
CVE
CVE
added 2021/06/01 2:15 p.m.335 views

CVE-2021-3516

There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.

7.8CVSS7.9AI score0.00362EPSS
CVE
CVE
added 2021/06/09 7:15 p.m.325 views

CVE-2020-24513

Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

6.5CVSS6.7AI score0.00015EPSS
CVE
CVE
added 2021/06/15 9:15 p.m.323 views

CVE-2021-3592

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 by...

3.8CVSS5.3AI score0.00021EPSS
CVE
CVE
added 2021/06/02 2:15 p.m.319 views

CVE-2021-3544

Several memory leaks were found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. They exist in contrib/vhost-user-gpu/vhost-user-gpu.c and contrib/vhost-user-gpu/virgl.c due to improper release of memory (i.e., free) after effective lifetime.

6.5CVSS6.8AI score0.00025EPSS
CVE
CVE
added 2021/06/14 10:15 p.m.313 views

CVE-2021-34693

net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized.

5.5CVSS5.8AI score0.00048EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.308 views

CVE-2021-3564

A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.

5.5CVSS6.2AI score0.00021EPSS
CVE
CVE
added 2021/06/22 3:15 p.m.303 views

CVE-2021-34428

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2,

3.6CVSS3.9AI score0.00713EPSS
CVE
CVE
added 2021/06/09 12:15 p.m.292 views

CVE-2021-33829

A cross-site scripting (XSS) vulnerability in the HTML Data Processor in CKEditor 4 4.14.0 through 4.16.x before 4.16.1 allows remote attackers to inject executable JavaScript code through a crafted comment because --!> is mishandled.

6.1CVSS5.7AI score0.00881EPSS
CVE
CVE
added 2021/06/16 12:15 p.m.290 views

CVE-2021-33813

An XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service via a crafted HTTP request.

7.5CVSS7AI score0.00062EPSS
CVE
CVE
added 2021/06/09 7:15 p.m.284 views

CVE-2020-24511

Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

6.5CVSS7AI score0.00053EPSS
CVE
CVE
added 2021/06/15 9:15 p.m.280 views

CVE-2021-3595

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or i...

3.8CVSS5.2AI score0.00018EPSS
CVE
CVE
added 2021/06/15 9:15 p.m.271 views

CVE-2021-3594

An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or in...

3.8CVSS5.2AI score0.00018EPSS
CVE
CVE
added 2021/06/09 7:15 p.m.262 views

CVE-2020-24512

Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

3.3CVSS5.8AI score0.00047EPSS
CVE
CVE
added 2021/06/30 2:15 p.m.251 views

CVE-2021-3630

An out-of-bounds write vulnerability was found in DjVuLibre in DJVU::DjVuTXT::decode() in DjVuText.cpp via a crafted djvu file which may lead to crash and segmentation fault. This flaw affects DjVuLibre versions prior to 3.5.28.

5.5CVSS5.2AI score0.00113EPSS
CVE
CVE
added 2021/06/02 2:15 p.m.245 views

CVE-2021-3546

An out-of-bounds write vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. The flaw occurs while processing the 'VIRTIO_GPU_CMD_GET_CAPSET' command from the guest. It could allow a privileged guest user to crash the QEMU process ...

8.2CVSS8AI score0.00073EPSS
CVE
CVE
added 2021/06/28 1:15 p.m.235 views

CVE-2021-33515

The submission service in Dovecot before 2.3.15 allows STARTTLS command injection in lib-smtp. Sensitive information can be redirected to an attacker-controlled address.

5.8CVSS5.6AI score0.06838EPSS
CVE
CVE
added 2021/06/24 7:15 p.m.227 views

CVE-2021-32490

A flaw was found in djvulibre-3.5.28 and earlier. An out of bounds write in function DJVU::filter_bv() via crafted djvu file may lead to application crash and other consequences.

7.8CVSS7.4AI score0.00098EPSS
CVE
CVE
added 2021/06/24 7:15 p.m.222 views

CVE-2021-32493

A flaw was found in djvulibre-3.5.28 and earlier. A heap buffer overflow in function DJVU::GBitmap::decode() via crafted djvu file may lead to application crash and other consequences.

7.8CVSS7.5AI score0.00288EPSS
CVE
CVE
added 2021/06/24 7:15 p.m.219 views

CVE-2021-32491

A flaw was found in djvulibre-3.5.28 and earlier. An integer overflow in function render() in tools/ddjvu via crafted djvu file may lead to application crash and other consequences.

7.8CVSS7.4AI score0.00279EPSS
CVE
CVE
added 2021/06/24 7:15 p.m.219 views

CVE-2021-3500

A flaw was found in djvulibre-3.5.28 and earlier. A Stack overflow in function DJVU::DjVuDocument::get_djvu_file() via crafted djvu file may lead to application crash and other consequences.

7.8CVSS7.4AI score0.00288EPSS
CVE
CVE
added 2021/06/24 7:15 p.m.210 views

CVE-2021-32492

A flaw was found in djvulibre-3.5.28 and earlier. An out of bounds read in function DJVU::DataPool::has_data() via crafted djvu file may lead to application crash and other consequences.

7.8CVSS7.2AI score0.00279EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.203 views

CVE-2021-23215

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.

5.5CVSS5.5AI score0.00081EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.203 views

CVE-2021-26260

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215.

5.5CVSS5.6AI score0.00118EPSS
CVE
CVE
added 2021/06/02 2:15 p.m.202 views

CVE-2021-3545

An information disclosure vulnerability was found in the virtio vhost-user GPU device (vhost-user-gpu) of QEMU in versions up to and including 6.0. The flaw exists in virgl_cmd_get_capset_info() in contrib/vhost-user-gpu/virgl.c and could occur due to the read of uninitialized memory. A malicious g...

6.5CVSS6.3AI score0.00037EPSS
CVE
CVE
added 2021/06/04 3:15 p.m.197 views

CVE-2021-28091

Lasso all versions prior to 2.7.0 has improper verification of a cryptographic signature.

7.5CVSS7.2AI score0.00428EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.194 views

CVE-2021-22116

RabbitMQ all versions prior to 3.8.16 are prone to a denial of service vulnerability due to improper input validation in AMQP 1.0 client connection endpoint. A malicious user can exploit the vulnerability by sending malicious AMQP messages to the target RabbitMQ instance having the AMQP 1.0 plugin ...

7.5CVSS7AI score0.00804EPSS
CVE
CVE
added 2021/06/18 3:15 p.m.187 views

CVE-2020-18442

Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value "zzip_file_read" in the function "unzzip_cat_file".

3.3CVSS3.7AI score0.00058EPSS
CVE
CVE
added 2021/06/02 2:15 p.m.173 views

CVE-2018-10195

lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap around.

7.1CVSS6.5AI score0.00138EPSS
CVE
CVE
added 2021/06/01 8:15 p.m.160 views

CVE-2020-22037

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in avcodec_alloc_context3 at options.c.

6.5CVSS7.4AI score0.00241EPSS
CVE
CVE
added 2021/06/09 8:15 p.m.160 views

CVE-2021-0089

Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.

6.5CVSS6.3AI score0.00044EPSS
CVE
CVE
added 2021/06/01 9:15 p.m.159 views

CVE-2020-22044

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the url_open_dyn_buf_internal function in libavformat/aviobuf.c.

6.5CVSS7.4AI score0.01033EPSS
CVE
CVE
added 2021/06/22 11:15 a.m.153 views

CVE-2021-0561

In append_to_verify_fifo_interleaved_ of stream_encoder.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions:...

5.5CVSS5.2AI score0.00022EPSS
CVE
CVE
added 2021/06/02 6:15 p.m.141 views

CVE-2020-22054

A Denial of Service vulnerability exists in FFmpeg 4.2 due to a memory leak in the av_dict_set function in dict.c.

6.5CVSS7.4AI score0.01553EPSS
Total number of security vulnerabilities71