Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2019/11/12 11:15 p.m.60 views

CVE-2010-4177

mysql-gui-tools (mysql-query-browser and mysql-admin) before 5.0r14+openSUSE-2.3 exposes the password of a user connected to the MySQL server in clear text form via the list of running processes.

5.5CVSS5.5AI score0.00067EPSS
CVE
CVE
added 2019/12/05 9:15 p.m.60 views

CVE-2012-1115

A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the export, add_value_form, and dn parameters to cmd.php.

6.1CVSS5.7AI score0.0084EPSS
CVE
CVE
added 2015/05/18 3:59 p.m.60 views

CVE-2015-0278

libuv before 0.10.34 does not properly drop group privileges, which allows context-dependent attackers to gain privileges via unspecified vectors.

10CVSS3.9AI score0.01778EPSS
CVE
CVE
added 2015/02/03 4:59 p.m.60 views

CVE-2015-1433

program/lib/Roundcube/rcube_washtml.php in Roundcube before 1.0.5 does not properly quote strings, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the style attribute in an email.

4.3CVSS7.8AI score0.00557EPSS
CVE
CVE
added 2015/08/24 2:59 p.m.60 views

CVE-2015-6665

Cross-site scripting (XSS) vulnerability in the Ajax handler in Drupal 7.x before 7.39 and the Ctools module 6.x-1.x before 6.x-1.14 for Drupal allows remote attackers to inject arbitrary web script or HTML via vectors involving a whitelisted HTML element, possibly related to the "a" tag.

4.3CVSS5.5AI score0.0061EPSS
CVE
CVE
added 2016/04/13 4:59 p.m.60 views

CVE-2015-8807

Cross-site scripting (XSS) vulnerability in the _renderVarInput_number function in horde/framework/Core/lib/Horde/Core/Ui/VarRenderer/Html.php in Horde Groupware before 5.2.12 and Horde Groupware Webmail Edition before 5.2.12 allows remote attackers to inject arbitrary web script or HTML via vector...

6.1CVSS5.8AI score0.00676EPSS
CVE
CVE
added 2017/06/06 6:29 p.m.60 views

CVE-2016-9961

game-music-emu before 0.6.1 mishandles unspecified integer values.

10CVSS9.3AI score0.02847EPSS
CVE
CVE
added 2018/05/07 2:29 a.m.60 views

CVE-2018-10771

Stack-based buffer overflow in the get_key function in parse.c in abcm2ps through 8.13.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS9.8AI score0.00956EPSS
CVE
CVE
added 2018/10/01 8:29 a.m.60 views

CVE-2018-17846

The html package (aka x/net/html) through 2018-09-25 in Go mishandles , leading to an infinite loop during an html.Parse call because inSelectIM and inSelectInTableIM do not comply with a specification.

7.5CVSS7.3AI score0.00735EPSS
CVE
CVE
added 2020/11/19 5:15 p.m.60 views

CVE-2020-25701

If the upload course tool in Moodle was used to delete an enrollment method which did not exist or was not already enabled, the tool would erroneously enable that enrollment method. This could lead to unintended users gaining access to the course. Versions affected: 3.9 to 3.9.2, 3.8 to 3.8.5, 3.7 ...

5.3CVSS5.2AI score0.0022EPSS
CVE
CVE
added 2020/12/15 6:15 p.m.60 views

CVE-2020-29479

An issue was discovered in Xen through 4.14.x. In the Ocaml xenstored implementation, the internal representation of the tree has special cases for the root node, because this node has no parent. Unfortunately, permissions were not checked for certain operations on the root node. Unprivileged guest...

8.8CVSS8.4AI score0.00046EPSS
CVE
CVE
added 2021/11/22 4:15 p.m.60 views

CVE-2021-43558

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. A URL parameter in the filetype site administrator tool required extra sanitizing to prevent a reflected XSS risk.

6.1CVSS5.8AI score0.00573EPSS
CVE
CVE
added 2022/01/16 11:15 a.m.60 views

CVE-2022-0238

phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF)

4.5CVSS4.5AI score0.00166EPSS
CVE
CVE
added 2022/08/10 6:15 a.m.60 views

CVE-2022-31779

Improper Input Validation vulnerability in HTTP/2 header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS7.3AI score0.00104EPSS
CVE
CVE
added 2023/01/13 1:15 a.m.60 views

CVE-2022-48257

In Eternal Terminal 6.2.1, etserver and etclient have predictable logfile names in /tmp.

5.3CVSS5.1AI score0.00138EPSS
CVE
CVE
added 2023/07/29 12:15 a.m.60 views

CVE-2022-4926

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 109.0.5414.119 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS6.3AI score0.00047EPSS
CVE
CVE
added 2024/02/12 11:15 p.m.60 views

CVE-2024-1454

The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. An attacker must have physical access to the computer system and requires a crafted USB device or sm...

3.4CVSS3.7AI score0.00081EPSS
CVE
CVE
added 2024/02/20 4:15 p.m.60 views

CVE-2024-23606

An out-of-bounds write vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

9.8CVSS9.5AI score0.00269EPSS
CVE
CVE
added 2024/04/02 11:15 p.m.60 views

CVE-2024-3209

A vulnerability was found in UPX up to 4.2.2. It has been rated as critical. This issue affects the function get_ne64 of the file bele.h. The manipulation leads to heap-based buffer overflow. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerabili...

9.8CVSS5.4AI score0.00258EPSS
CVE
CVE
added 2024/05/05 7:15 p.m.60 views

CVE-2024-34502

An issue was discovered in WikibaseLexeme in MediaWiki before 1.39.6, 1.40.x before 1.40.2, and 1.41.x before 1.41.1. Loading Special:MergeLexemes will (attempt to) make an edit that merges the from-id to the to-id, even if the request was not a POST request, and even if it does not contain an edit...

9.8CVSS6.9AI score0.0013EPSS
CVE
CVE
added 2024/05/14 3:45 p.m.60 views

CVE-2024-4854

MONGO and ZigBee TLV dissector infinite loops in Wireshark 4.2.0 to 4.2.4, 4.0.0 to 4.0.14, and 3.6.0 to 3.6.22 allow denial of service via packet injection or crafted capture file

7.5CVSS6.5AI score0.00227EPSS
CVE
CVE
added 2008/07/18 4:41 p.m.59 views

CVE-2008-3223

SQL injection vulnerability in the Schema API in Drupal 6.x before 6.3 allows remote attackers to execute arbitrary SQL commands via vectors related to "an inappropriate placeholder for 'numeric' fields."

7.5CVSS8AI score0.013EPSS
CVE
CVE
added 2008/09/11 1:13 a.m.59 views

CVE-2008-3969

Multiple unspecified vulnerabilities in BitlBee before 1.2.3 allow remote attackers to "overwrite" and "hijack" existing accounts via unknown vectors related to "inconsistent handling of the USTATUS_IDENTIFIED state." NOTE: this issue exists because of an incomplete fix for CVE-2008-3920.

5CVSS6.6AI score0.01449EPSS
CVE
CVE
added 2019/11/12 8:15 p.m.59 views

CVE-2010-3438

libpoe-component-irc-perl before v6.32 does not remove carriage returns and line feeds. This can be used to execute arbitrary IRC commands by passing an argument such as "some text\rQUIT" to the 'privmsg' handler, which would cause the client to disconnect from the server.

9.8CVSS9.7AI score0.00527EPSS
CVE
CVE
added 2011/07/21 11:55 p.m.59 views

CVE-2011-2520

fw_dbus.py in system-config-firewall 1.2.29 and earlier uses the pickle Python module unsafely during D-Bus communication between the GUI and the backend, which might allow local users to gain privileges via a crafted serialized object.

7.8CVSS7.3AI score0.00057EPSS
CVE
CVE
added 2012/12/28 11:48 a.m.59 views

CVE-2012-4528

The mod_security2 module before 2.7.0 for the Apache HTTP Server allows remote attackers to bypass rules, and deliver arbitrary POST data to a PHP application, via a multipart request in which an invalid part precedes the crafted data.

5CVSS6.6AI score0.13668EPSS
CVE
CVE
added 2014/10/02 2:55 p.m.59 views

CVE-2014-7154

Race condition in HVMOP_track_dirty_vram in Xen 4.0.0 through 4.4.x does not ensure possession of the guarding lock for dirty video RAM tracking, which allows certain local guest domains to cause a denial of service via unspecified vectors.

6.1CVSS5.9AI score0.00905EPSS
CVE
CVE
added 2017/12/29 10:29 p.m.59 views

CVE-2014-8119

The find_ifcfg_path function in netcf before 0.2.7 might allow attackers to cause a denial of service (application crash) via vectors involving augeas path expressions.

7.5CVSS7AI score0.02408EPSS
CVE
CVE
added 2016/01/20 4:59 p.m.59 views

CVE-2016-1901

Integer overflow in the authenticate_post function in CGit before 0.12 allows remote attackers to have unspecified impact via a large value in the Content-Length HTTP header, which triggers a buffer overflow.

9.8CVSS9.7AI score0.04365EPSS
CVE
CVE
added 2016/02/20 1:59 a.m.59 views

CVE-2016-2038

phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 allows remote attackers to obtain sensitive information via a crafted request, which reveals the full path in an error message.

5.3CVSS5.7AI score0.00931EPSS
CVE
CVE
added 2017/02/03 4:59 p.m.59 views

CVE-2016-4796

Heap-based buffer overflow in the color_cmyk_to_rgb in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (crash) via a crafted .j2k file.

5.5CVSS5.5AI score0.00275EPSS
CVE
CVE
added 2018/04/16 4:29 p.m.59 views

CVE-2018-3848

In the ffghbn function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution.

8.8CVSS8.8AI score0.01389EPSS
CVE
CVE
added 2019/08/05 8:15 p.m.59 views

CVE-2019-14664

In Enigmail below 2.1, an attacker in possession of PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the attacker to the intended ...

6.5CVSS6.2AI score0.0018EPSS
CVE
CVE
added 2019/09/11 7:15 p.m.59 views

CVE-2019-16236

Dino before 2019-09-10 does not check roster push authorization in module/roster/module.vala.

7.5CVSS7.3AI score0.00779EPSS
CVE
CVE
added 2022/04/27 5:15 p.m.59 views

CVE-2022-1507

chafa: NULL Pointer Dereference in function gif_internal_decode_frame at libnsgif.c:599 allows attackers to cause a denial of service (crash) via a crafted input file. in GitHub repository hpjansson/chafa prior to 1.10.2. chafa: NULL Pointer Dereference in function gif_internal_decode_frame at libn...

5.5CVSS5.1AI score0.00299EPSS
CVE
CVE
added 2023/08/02 8:15 p.m.59 views

CVE-2023-29407

A maliciously-crafted image can cause excessive CPU consumption in decoding. A tiled image with a height of 0 and a very large width can cause excessive CPU consumption, despite the image size (width * height) appearing to be zero.

6.5CVSS6.2AI score0.00419EPSS
CVE
CVE
added 2024/04/12 6:15 a.m.59 views

CVE-2023-49528

Buffer Overflow vulnerability in FFmpeg version n6.1-3-g466799d4f5, allows a local attacker to execute arbitrary code and cause a denial of service (DoS) via the af_dialoguenhance.c:261:5 in the de_stereo component.

8CVSS7.2AI score0.00045EPSS
CVE
CVE
added 2024/01/19 9:15 p.m.59 views

CVE-2024-22421

JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture. Users of JupyterLab who click on a malicious link may get their Authorization and XSRFToken tokens exposed to a third party when running an older jupyter-server versio...

7.6CVSS6.2AI score0.00099EPSS
CVE
CVE
added 2007/11/19 9:46 p.m.58 views

CVE-2007-6013

Wordpress 1.5 through 2.3.1 uses cookie values based on the MD5 hash of a password MD5 hash, which allows attackers to bypass authentication by obtaining the MD5 hash from the user database, then generating the authentication cookie from that hash.

9.8CVSS9.6AI score0.01174EPSS
CVE
CVE
added 2008/07/18 4:41 p.m.58 views

CVE-2008-3221

Cross-site request forgery (CSRF) vulnerability in Drupal 6.x before 6.3 allows remote attackers to perform administrative actions via vectors involving deletion of OpenID identities.

4.3CVSS6.4AI score0.00304EPSS
CVE
CVE
added 2010/09/24 7:0 p.m.58 views

CVE-2010-1773

Off-by-one error in the toAlphabetic function in rendering/RenderListMarker.cpp in WebCore in WebKit before r59950, as used in Google Chrome before 5.0.375.70, allows remote attackers to obtain sensitive information, cause a denial of service (memory corruption and application crash), or possibly e...

8.8CVSS9AI score0.01781EPSS
CVE
CVE
added 2013/12/24 7:55 p.m.58 views

CVE-2011-5268

connection.c in Bip before 0.8.9 does not properly close sockets, which allows remote attackers to cause a denial of service (file descriptor consumption and crash) via multiple failed SSL handshakes, a different vulnerability than CVE-2013-4550. NOTE: this issue was SPLIT from CVE-2013-4550 becaus...

4.3CVSS6.4AI score0.01003EPSS
CVE
CVE
added 2019/12/05 9:15 p.m.58 views

CVE-2012-1114

A Cross-Site Scripting (XSS) vulnerability exists in LDAP Account Manager (LAM) Pro 3.6 in the filter parameter to cmd.php in an export and exporter_id action. and the filteruid parameter to list.php.

6.1CVSS5.7AI score0.0084EPSS
CVE
CVE
added 2019/11/14 4:15 p.m.58 views

CVE-2012-1156

Moodle before 2.2.2 has users' private files included in course backups

7.5CVSS7.5AI score0.01229EPSS
CVE
CVE
added 2019/11/14 4:15 p.m.58 views

CVE-2012-1168

Moodle before 2.2.2 has a password and web services issue where when the user profile is updated the user password is reset if not specified.

8.2CVSS8.1AI score0.02216EPSS
CVE
CVE
added 2019/10/31 8:15 p.m.58 views

CVE-2013-1930

MantisBT 1.2.12 before 1.2.15 allows authenticated users to by the workflow restriction and close issues.

4.3CVSS4.9AI score0.00701EPSS
CVE
CVE
added 2014/04/22 1:6 p.m.58 views

CVE-2013-6371

The hash functionality in json-c before 0.12 allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted JSON data, involving collisions.

5CVSS6.1AI score0.00346EPSS
CVE
CVE
added 2019/11/15 3:15 p.m.58 views

CVE-2013-7087

ClamAV before 0.97.7 has WWPack corrupt heap memory

9.8CVSS9.4AI score0.0038EPSS
CVE
CVE
added 2014/04/30 10:49 a.m.58 views

CVE-2014-1526

The XrayWrapper implementation in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 allows user-assisted remote attackers to bypass intended access restrictions via a crafted web site that is visited in the debugger, leading to unwrapping operations and calls to DOM methods on the unwrapped obj...

6.8CVSS8.9AI score0.007EPSS
CVE
CVE
added 2015/03/10 2:59 p.m.58 views

CVE-2014-8112

389 Directory Server 1.3.1.x, 1.3.2.x before 1.3.2.27, and 1.3.3.x before 1.3.3.9 stores "unhashed" passwords even when the nsslapd-unhashed-pw-switch option is set to off, which allows remote authenticated users to obtain sensitive information by reading the Changelog.

4CVSS5.6AI score0.00266EPSS
Total number of security vulnerabilities5307